Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2019/10/08 20:18:09 fuzzer started 2019/10/08 20:18:10 dialing manager at 10.128.0.105:35069 2019/10/08 20:18:10 syscalls: 2523 2019/10/08 20:18:10 code coverage: enabled 2019/10/08 20:18:10 comparison tracing: enabled 2019/10/08 20:18:10 extra coverage: extra coverage is not supported by the kernel 2019/10/08 20:18:10 setuid sandbox: enabled 2019/10/08 20:18:10 namespace sandbox: enabled 2019/10/08 20:18:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/08 20:18:10 fault injection: enabled 2019/10/08 20:18:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/08 20:18:10 net packet injection: enabled 2019/10/08 20:18:10 net device setup: enabled 2019/10/08 20:18:10 concurrency sanitizer: enabled 20:18:14 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) syzkaller login: [ 49.812798][ T7233] IPVS: ftp: loaded support on port[0] = 21 20:18:14 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) [ 49.903196][ T7233] chnl_net:caif_netlink_parms(): no params data found [ 49.962762][ T7233] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.974490][ T7233] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.984336][ T7233] device bridge_slave_0 entered promiscuous mode [ 49.994051][ T7233] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.002180][ T7233] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.012947][ T7233] device bridge_slave_1 entered promiscuous mode [ 50.036057][ T7233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.046797][ T7233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.071651][ T7233] team0: Port device team_slave_0 added [ 50.078619][ T7233] team0: Port device team_slave_1 added [ 50.173297][ T7233] device hsr_slave_0 entered promiscuous mode 20:18:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) [ 50.251336][ T7233] device hsr_slave_1 entered promiscuous mode [ 50.318098][ T7233] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.325253][ T7233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.332659][ T7233] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.339732][ T7233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.399149][ T7236] IPVS: ftp: loaded support on port[0] = 21 [ 50.534146][ T7233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.571751][ T7233] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.579220][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.589536][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.608757][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.618757][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:18:15 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 50.663857][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.673899][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.681169][ T3519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.689858][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.711694][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.719382][ T3519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.778215][ T7239] IPVS: ftp: loaded support on port[0] = 21 [ 50.778223][ T7236] chnl_net:caif_netlink_parms(): no params data found [ 50.803130][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.813801][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.831578][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.896710][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.924176][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.935492][ T7233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.012279][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.019495][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.041169][ T7236] device bridge_slave_0 entered promiscuous mode [ 51.051762][ T7233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.061354][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.068450][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.101229][ T7236] device bridge_slave_1 entered promiscuous mode 20:18:15 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) [ 51.193685][ T7236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.211269][ T7236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.248152][ T7246] IPVS: ftp: loaded support on port[0] = 21 [ 51.262253][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 51.307497][ T7236] team0: Port device team_slave_0 added [ 51.328400][ T7236] team0: Port device team_slave_1 added 20:18:16 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) [ 51.503222][ T7236] device hsr_slave_0 entered promiscuous mode 20:18:16 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) [ 51.560452][ T7236] device hsr_slave_1 entered promiscuous mode [ 51.620207][ T7236] debugfs: Directory 'hsr0' with parent '/' already present! [ 51.673479][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.678509][ T7254] IPVS: ftp: loaded support on port[0] = 21 [ 51.687868][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.704952][ T7239] device bridge_slave_0 entered promiscuous mode [ 51.742068][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.749204][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.757949][ T7239] device bridge_slave_1 entered promiscuous mode [ 51.810673][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.835179][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.842308][ T7236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.849587][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state 20:18:16 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 20:18:16 executing program 5: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) [ 51.856722][ T7236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.931017][ T7246] chnl_net:caif_netlink_parms(): no params data found [ 51.948863][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:18:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141414e9a33fa1c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 51.992452][ T7239] team0: Port device team_slave_0 added [ 51.999386][ T7239] team0: Port device team_slave_1 added [ 52.050712][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.063472][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.124961][ T7236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.173694][ T7239] device hsr_slave_0 entered promiscuous mode [ 52.230556][ T7239] device hsr_slave_1 entered promiscuous mode [ 52.270961][ T7239] debugfs: Directory 'hsr0' with parent '/' already present! [ 52.299082][ T7236] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.311744][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 20:18:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141414e9a33fa1c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 52.319961][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.369546][ T7269] IPVS: ftp: loaded support on port[0] = 21 [ 52.381320][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.391214][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.409031][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.416171][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.434775][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.447765][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.456838][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.463926][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.472311][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.493183][ T7246] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.501584][ T7246] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.510438][ T7246] device bridge_slave_0 entered promiscuous mode [ 52.537474][ T7236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.548685][ T7236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.568277][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 20:18:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141414e9a33fa1c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 52.584134][ T7246] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.591710][ T7246] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.599609][ T7246] device bridge_slave_1 entered promiscuous mode [ 52.620283][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.632844][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.642750][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.655092][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.664416][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.681347][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.693874][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.702997][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.714139][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.757226][ T7246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.768966][ T7246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.782910][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.792157][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.823498][ T7236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.842062][ T7254] chnl_net:caif_netlink_parms(): no params data found [ 52.855230][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 20:18:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141414e9a33fa1c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 52.877431][ T7246] team0: Port device team_slave_0 added [ 52.884166][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.893328][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.932347][ T7246] team0: Port device team_slave_1 added [ 52.982925][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.993211][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.002381][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.009442][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.017703][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.026266][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.034980][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.042075][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.050506][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.059973][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.069912][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.078826][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.088665][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.097539][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.127422][ T7239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.142012][ T7239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.156575][ T7254] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.163973][ T7254] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.172123][ T7254] device bridge_slave_0 entered promiscuous mode [ 53.179812][ T7254] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.186920][ T7254] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.195009][ T7254] device bridge_slave_1 entered promiscuous mode [ 53.214621][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.222891][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.231249][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.240999][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.302501][ T7246] device hsr_slave_0 entered promiscuous mode [ 53.333344][ T7246] device hsr_slave_1 entered promiscuous mode [ 53.370301][ T7246] debugfs: Directory 'hsr0' with parent '/' already present! [ 53.436672][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.449138][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.492234][ T7254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.517144][ T7254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.557960][ T7254] team0: Port device team_slave_0 added [ 53.601398][ T7254] team0: Port device team_slave_1 added [ 53.628167][ T7246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.669506][ T7246] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.715351][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.725095][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.763310][ C1] hrtimer: interrupt took 35942 ns [ 53.783544][ T7254] device hsr_slave_0 entered promiscuous mode 20:18:18 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) [ 53.851134][ T7254] device hsr_slave_1 entered promiscuous mode [ 53.894152][ T7254] debugfs: Directory 'hsr0' with parent '/' already present! [ 53.920286][ T7269] chnl_net:caif_netlink_parms(): no params data found [ 53.975120][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.987069][ T7308] xt_cluster: node mask cannot exceed total number of nodes [ 53.999170][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.009633][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.016791][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.025453][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.055797][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.066053][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.074637][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.087986][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.098005][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.107512][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.117127][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.131304][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.167342][ T7246] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.182107][ T7246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.202186][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.226010][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.239196][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.255549][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.264521][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.275371][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.286302][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.315399][ T7254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.324270][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 54.340395][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.371306][ T7246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.387072][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.396274][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.409919][ T7269] device bridge_slave_0 entered promiscuous mode [ 54.427080][ T7238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.435620][ T7238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.445889][ T7254] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.455277][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.463291][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.471984][ T7269] device bridge_slave_1 entered promiscuous mode [ 54.500561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.510191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.518896][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.526190][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.539597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.548745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.558277][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.565887][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.577466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.589025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.606185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.615547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.626171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.640155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.650924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.660914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.671703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.682329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.708240][ T7269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.730235][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.751684][ T7321] mmap: syz-executor.3 (7321) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 54.774091][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.792266][ T7269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.804556][ T7254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.853012][ T7254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.863103][ T7269] team0: Port device team_slave_0 added [ 54.872186][ T7269] team0: Port device team_slave_1 added [ 54.943411][ T7269] device hsr_slave_0 entered promiscuous mode [ 54.990537][ T7269] device hsr_slave_1 entered promiscuous mode [ 55.030307][ T7269] debugfs: Directory 'hsr0' with parent '/' already present! 20:18:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) [ 55.063870][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.071211][ T7269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.213406][ T7269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.243913][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.261905][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 55.282152][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.309025][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.323085][ T7269] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.338374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.349354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:18:19 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 20:18:19 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:19 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="02030600100000000004004c9ef500000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000008d0000019abe5356c4a969e8f4ba5e5841643d09ef249e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb81eb13c25681f4837d9d16dbf716d564cc21ed5e574e2b8eaacc4b873791ab1e9016ce0d39b5b84a9bff0d5d391bca6f0ee7afb1cbf5e9008d6b7c18a5b7e517905c4c24b94cea20813d56b1e3d05804a070499bc6565563e4e5ecd91df9cc83343a2ca29713d8910486dd9ceeac998183036d3bf2a9ccc6590002254dd3944970057ee408837a9d92800730bd77f84b218ab291b81d1d87ea9620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f5363966b32232b220b2b19c33f9734b3098aee3c2d8d062261ddf478105c99589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000000006d1af2d9be2c7c0000009fd4b75e8c7884b201d0cb8328c5ff143201b06356bc3d3e63cd48ccecb61fbf1d37bf46353db2a6e01567c91fa6b805da6cb939fb4ca7cdaa8354e5fe8909f6330126d846b1612e3fed1fa3d56f581406000000ee97c57ac5f1ba70f05339c58fd6203db275f68fcdf9000400008ede8be5c1fe1569394156225359e5814cc04b2ee2e941491198d27823002b90d0fc89c0fe2b5f51ba83dd23a3ffc7439c000000000000000000000000000000ddff0000000000000000000000000000000004005890013bd786c1504e98c21773f5228338849e899d7ea912e5cfbb24da2cdf00ea060000000000000075110201c20adaf1c146e1e76a14fc42d37cfd116716a3e8d79b55884077597d0b880e5eef79c9c228270cd1874bd67564b475f1b3495c740c82a874845f583c9dc0e50c6ff282811b69b6d2989e111ad977f1bbcbd4e9aa4337ed"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 55.358733][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.366058][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.388222][ T7269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.458413][ T7269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.493435][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.517916][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.545695][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.548840][ T7363] xt_cluster: node mask cannot exceed total number of nodes [ 55.553018][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.587019][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.603242][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.623400][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.639190][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.659584][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.677577][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.694453][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.717110][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.737589][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.762375][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.773201][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.782057][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.816496][ T7269] 8021q: adding VLAN 0 to HW filter on device batadv0 20:18:20 executing program 5: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 20:18:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:20 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="02030600100000000004004c9ef500000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000008d0000019abe5356c4a969e8f4ba5e5841643d09ef249e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb81eb13c25681f4837d9d16dbf716d564cc21ed5e574e2b8eaacc4b873791ab1e9016ce0d39b5b84a9bff0d5d391bca6f0ee7afb1cbf5e9008d6b7c18a5b7e517905c4c24b94cea20813d56b1e3d05804a070499bc6565563e4e5ecd91df9cc83343a2ca29713d8910486dd9ceeac998183036d3bf2a9ccc6590002254dd3944970057ee408837a9d92800730bd77f84b218ab291b81d1d87ea9620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f5363966b32232b220b2b19c33f9734b3098aee3c2d8d062261ddf478105c99589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000000006d1af2d9be2c7c0000009fd4b75e8c7884b201d0cb8328c5ff143201b06356bc3d3e63cd48ccecb61fbf1d37bf46353db2a6e01567c91fa6b805da6cb939fb4ca7cdaa8354e5fe8909f6330126d846b1612e3fed1fa3d56f581406000000ee97c57ac5f1ba70f05339c58fd6203db275f68fcdf9000400008ede8be5c1fe1569394156225359e5814cc04b2ee2e941491198d27823002b90d0fc89c0fe2b5f51ba83dd23a3ffc7439c000000000000000000000000000000ddff0000000000000000000000000000000004005890013bd786c1504e98c21773f5228338849e899d7ea912e5cfbb24da2cdf00ea060000000000000075110201c20adaf1c146e1e76a14fc42d37cfd116716a3e8d79b55884077597d0b880e5eef79c9c228270cd1874bd67564b475f1b3495c740c82a874845f583c9dc0e50c6ff282811b69b6d2989e111ad977f1bbcbd4e9aa4337ed"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:20 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696466655f736c6176655f31000069653e841901e50ac9000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000d4000000d40000001c010000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000030000000000007265616c6d0000000000000000000000000000000000000000000000000000000c0000000000000000000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x224) 20:18:20 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) [ 56.247113][ T7386] xt_cluster: node mask cannot exceed total number of nodes 20:18:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 20:18:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:20 executing program 5: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 20:18:21 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="02030600100000000004004c9ef500000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000008d0000019abe5356c4a969e8f4ba5e5841643d09ef249e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb81eb13c25681f4837d9d16dbf716d564cc21ed5e574e2b8eaacc4b873791ab1e9016ce0d39b5b84a9bff0d5d391bca6f0ee7afb1cbf5e9008d6b7c18a5b7e517905c4c24b94cea20813d56b1e3d05804a070499bc6565563e4e5ecd91df9cc83343a2ca29713d8910486dd9ceeac998183036d3bf2a9ccc6590002254dd3944970057ee408837a9d92800730bd77f84b218ab291b81d1d87ea9620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f5363966b32232b220b2b19c33f9734b3098aee3c2d8d062261ddf478105c99589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000000006d1af2d9be2c7c0000009fd4b75e8c7884b201d0cb8328c5ff143201b06356bc3d3e63cd48ccecb61fbf1d37bf46353db2a6e01567c91fa6b805da6cb939fb4ca7cdaa8354e5fe8909f6330126d846b1612e3fed1fa3d56f581406000000ee97c57ac5f1ba70f05339c58fd6203db275f68fcdf9000400008ede8be5c1fe1569394156225359e5814cc04b2ee2e941491198d27823002b90d0fc89c0fe2b5f51ba83dd23a3ffc7439c000000000000000000000000000000ddff0000000000000000000000000000000004005890013bd786c1504e98c21773f5228338849e899d7ea912e5cfbb24da2cdf00ea060000000000000075110201c20adaf1c146e1e76a14fc42d37cfd116716a3e8d79b55884077597d0b880e5eef79c9c228270cd1874bd67564b475f1b3495c740c82a874845f583c9dc0e50c6ff282811b69b6d2989e111ad977f1bbcbd4e9aa4337ed"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:21 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 56.578439][ T7406] xt_cluster: node mask cannot exceed total number of nodes 20:18:21 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:21 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:21 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:21 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:21 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:21 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 20:18:22 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 57.662998][ T7463] xt_cluster: node mask cannot exceed total number of nodes 20:18:22 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="02030600100000000004004c9ef500000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000008d0000019abe5356c4a969e8f4ba5e5841643d09ef249e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb81eb13c25681f4837d9d16dbf716d564cc21ed5e574e2b8eaacc4b873791ab1e9016ce0d39b5b84a9bff0d5d391bca6f0ee7afb1cbf5e9008d6b7c18a5b7e517905c4c24b94cea20813d56b1e3d05804a070499bc6565563e4e5ecd91df9cc83343a2ca29713d8910486dd9ceeac998183036d3bf2a9ccc6590002254dd3944970057ee408837a9d92800730bd77f84b218ab291b81d1d87ea9620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f5363966b32232b220b2b19c33f9734b3098aee3c2d8d062261ddf478105c99589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000000006d1af2d9be2c7c0000009fd4b75e8c7884b201d0cb8328c5ff143201b06356bc3d3e63cd48ccecb61fbf1d37bf46353db2a6e01567c91fa6b805da6cb939fb4ca7cdaa8354e5fe8909f6330126d846b1612e3fed1fa3d56f581406000000ee97c57ac5f1ba70f05339c58fd6203db275f68fcdf9000400008ede8be5c1fe1569394156225359e5814cc04b2ee2e941491198d27823002b90d0fc89c0fe2b5f51ba83dd23a3ffc7439c000000000000000000000000000000ddff0000000000000000000000000000000004005890013bd786c1504e98c21773f5228338849e899d7ea912e5cfbb24da2cdf00ea060000000000000075110201c20adaf1c146e1e76a14fc42d37cfd116716a3e8d79b55884077597d0b880e5eef79c9c228270cd1874bd67564b475f1b3495c740c82a874845f583c9dc0e50c6ff282811b69b6d2989e111ad977f1bbcbd4e9aa4337ed"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="02030600100000000004004c9ef500000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000008d0000019abe5356c4a969e8f4ba5e5841643d09ef249e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb81eb13c25681f4837d9d16dbf716d564cc21ed5e574e2b8eaacc4b873791ab1e9016ce0d39b5b84a9bff0d5d391bca6f0ee7afb1cbf5e9008d6b7c18a5b7e517905c4c24b94cea20813d56b1e3d05804a070499bc6565563e4e5ecd91df9cc83343a2ca29713d8910486dd9ceeac998183036d3bf2a9ccc6590002254dd3944970057ee408837a9d92800730bd77f84b218ab291b81d1d87ea9620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f5363966b32232b220b2b19c33f9734b3098aee3c2d8d062261ddf478105c99589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000000006d1af2d9be2c7c0000009fd4b75e8c7884b201d0cb8328c5ff143201b06356bc3d3e63cd48ccecb61fbf1d37bf46353db2a6e01567c91fa6b805da6cb939fb4ca7cdaa8354e5fe8909f6330126d846b1612e3fed1fa3d56f581406000000ee97c57ac5f1ba70f05339c58fd6203db275f68fcdf9000400008ede8be5c1fe1569394156225359e5814cc04b2ee2e941491198d27823002b90d0fc89c0fe2b5f51ba83dd23a3ffc7439c000000000000000000000000000000ddff0000000000000000000000000000000004005890013bd786c1504e98c21773f5228338849e899d7ea912e5cfbb24da2cdf00ea060000000000000075110201c20adaf1c146e1e76a14fc42d37cfd116716a3e8d79b55884077597d0b880e5eef79c9c228270cd1874bd67564b475f1b3495c740c82a874845f583c9dc0e50c6ff282811b69b6d2989e111ad977f1bbcbd4e9aa4337ed"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 20:18:22 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) [ 58.449693][ T7520] xt_cluster: node mask cannot exceed total number of nodes 20:18:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 20:18:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) [ 59.007313][ T7546] xt_cluster: node mask cannot exceed total number of nodes 20:18:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:18:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:24 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000080)="2700000014000706030e0000120f0a00115230e891d3993cdd1d7ab9000100f517363ba84fc8e3", 0x27) 20:18:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000080)="2700000014000706030e0000120f0a00115230e891d3993cdd1d7ab9000100f517363ba84fc8e3", 0x27) 20:18:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000080)="2700000014000706030e0000120f0a00115230e891d3993cdd1d7ab9000100f517363ba84fc8e3", 0x27) 20:18:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000080)="2700000014000706030e0000120f0a00115230e891d3993cdd1d7ab9000100f517363ba84fc8e3", 0x27) 20:18:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:25 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:18:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x88000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:18:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:32 executing program 0: r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 20:18:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) [ 68.379665][ T7831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:18:33 executing program 0: r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 20:18:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r10 = syz_open_procfs(0x0, 0x0) readv(r10, 0x0, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)) 20:18:33 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:34 executing program 0: r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 20:18:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) 20:18:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) 20:18:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) 20:18:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) 20:18:34 executing program 0: r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 20:18:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:34 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) 20:18:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:34 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) syz_open_dev$dmmidi(0x0, 0x7, 0x0) 20:18:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:35 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d48775a64e2a597f3c5040069a1920a651003dabb22b27ebf770727af96ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 20:18:35 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:36 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:36 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:36 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:36 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:36 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:36 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:37 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:37 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:37 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:37 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:37 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:37 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:38 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:38 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:38 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:38 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:38 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:38 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:39 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:39 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:39 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:39 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:40 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:40 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:40 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:40 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:41 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:41 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:41 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:41 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:41 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:42 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:42 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) 20:18:42 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) [ 78.136073][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 78.342817][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:43 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:43 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 78.914132][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:43 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) [ 79.250641][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:43 executing program 2: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) [ 79.403859][ T8106] syz-executor.4 (8106) used greatest stack depth: 9424 bytes left 20:18:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 79.675219][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 79.814717][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 20:18:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b09549d3a2e724"], 0x0, 0x62}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x30], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x800) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x11, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) [ 80.079465][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:44 executing program 1: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) [ 80.319848][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:44 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) 20:18:45 executing program 2: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) 20:18:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 80.998692][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 81.242589][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:45 executing program 1: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) [ 81.421580][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:46 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) [ 81.652318][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:46 executing program 2: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) 20:18:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 81.973895][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 82.057793][ T8191] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 82.229561][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:46 executing program 1: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) [ 82.362834][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 82.614975][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:47 executing program 5: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1000000, &(0x7f0000000000)) [ 82.791203][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:47 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) [ 82.902584][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:47 executing program 5: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1000000, &(0x7f0000000000)) 20:18:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:47 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:47 executing program 5: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1000000, &(0x7f0000000000)) 20:18:48 executing program 1: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) [ 83.517259][ T8241] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:48 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) [ 83.619721][ T8243] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:48 executing program 5: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1000000, &(0x7f0000000000)) 20:18:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 20:18:48 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:48 executing program 1: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:48 executing program 5: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) [ 84.131760][ T8265] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 84.270344][ T8267] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:18:49 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:49 executing program 1: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:49 executing program 5: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:49 executing program 3: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:49 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) [ 85.393139][ T8299] IPv6: NLM_F_REPLACE set, but no existing node found! 20:18:50 executing program 3: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:50 executing program 5: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:50 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:50 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) 20:18:50 executing program 3: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) 20:18:50 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) [ 85.995482][ T8325] IPv6: NLM_F_REPLACE set, but no existing node found! 20:18:50 executing program 2: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(0x0) [ 86.194508][ T8331] IPv6: NLM_F_REPLACE set, but no existing node found! 20:18:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:50 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) [ 86.507216][ T8340] IPv6: NLM_F_REPLACE set, but no existing node found! 20:18:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:51 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) 20:18:51 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) 20:18:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 87.455281][ T8354] IPv6: NLM_F_REPLACE set, but no existing node found! [ 87.534897][ T8357] IPv6: NLM_F_REPLACE set, but no existing node found! 20:18:52 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffd6a, &(0x7f0000000080)={0x0, 0x102}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) 20:18:52 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 88.039410][ T8366] IPv6: NLM_F_REPLACE set, but no existing node found! 20:18:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:18:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 88.510360][ T8365] ================================================================== [ 88.518517][ T8365] BUG: KCSAN: data-race in page_counter_try_charge / page_counter_try_charge [ 88.527267][ T8365] [ 88.529594][ T8365] read to 0xffff88821b66f150 of 8 bytes by task 8355 on cpu 0: [ 88.537143][ T8365] page_counter_try_charge+0x58/0x170 [ 88.542518][ T8365] try_charge+0x182/0xb50 [ 88.546849][ T8365] __memcg_kmem_charge_memcg+0x48/0xd0 [ 88.552310][ T8365] cache_grow_begin+0x3ed/0x670 [ 88.557169][ T8365] kmem_cache_alloc_node_trace+0x580/0x670 [ 88.562975][ T8365] __kmalloc_node+0x38/0x50 [ 88.567473][ T8365] kvmalloc_node+0xcb/0x100 [ 88.571976][ T8365] kvm_dev_ioctl+0x75b/0xbd0 [ 88.576560][ T8365] do_vfs_ioctl+0x991/0xc60 [ 88.581059][ T8365] ksys_ioctl+0xbd/0xe0 [ 88.585211][ T8365] __x64_sys_ioctl+0x4c/0x60 [ 88.589796][ T8365] do_syscall_64+0xcf/0x2f0 [ 88.594301][ T8365] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.600182][ T8365] [ 88.602514][ T8365] write to 0xffff88821b66f150 of 8 bytes by task 8365 on cpu 1: [ 88.610150][ T8365] page_counter_try_charge+0x7e/0x170 [ 88.615791][ T8365] try_charge+0x182/0xb50 [ 88.620231][ T8365] mem_cgroup_try_charge+0xd2/0x260 [ 88.626069][ T8365] mem_cgroup_try_charge_delay+0x3a/0x80 [ 88.631977][ T8365] shmem_getpage_gfp+0x3bf/0x1400 [ 88.637170][ T8365] shmem_fault+0x114/0x3f0 [ 88.642069][ T8365] __do_fault+0xae/0x1f0 [ 88.647021][ T8365] __handle_mm_fault+0x1ff3/0x2d00 [ 88.655380][ T8365] handle_mm_fault+0x21b/0x520 [ 88.661023][ T8365] __get_user_pages+0x485/0x1160 [ 88.668086][ T8365] populate_vma_page_range+0xe6/0x100 [ 88.675722][ T8365] __mm_populate+0x168/0x2a0 [ 88.680658][ T8365] vm_mmap_pgoff+0x181/0x190 [ 88.685365][ T8365] [ 88.687684][ T8365] Reported by Kernel Concurrency Sanitizer on: [ 88.693837][ T8365] CPU: 1 PID: 8365 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 88.702760][ T8365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.712889][ T8365] ================================================================== [ 88.721077][ T8365] Kernel panic - not syncing: panic_on_warn set ... [ 88.728874][ T8365] CPU: 1 PID: 8365 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 88.739358][ T8365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.749892][ T8365] Call Trace: [ 88.753272][ T8365] dump_stack+0xf5/0x159 [ 88.758294][ T8365] panic+0x209/0x639 [ 88.762276][ T8365] ? handle_mm_fault+0x21b/0x520 [ 88.769959][ T8365] ? vprintk_func+0x8d/0x140 [ 88.777302][ T8365] kcsan_report.cold+0xc/0x1b [ 88.783119][ T8365] __kcsan_setup_watchpoint+0x3ee/0x510 [ 88.789558][ T8365] __tsan_write8+0x32/0x40 [ 88.793983][ T8365] page_counter_try_charge+0x7e/0x170 [ 88.799647][ T8365] try_charge+0x182/0xb50 [ 88.806308][ T8365] ? __kcsan_setup_watchpoint+0x96/0x510 [ 88.812744][ T8365] ? __rcu_read_unlock+0x62/0xe0 [ 88.817773][ T8365] mem_cgroup_try_charge+0xd2/0x260 [ 88.823062][ T8365] mem_cgroup_try_charge_delay+0x3a/0x80 [ 88.829678][ T8365] shmem_getpage_gfp+0x3bf/0x1400 [ 88.834896][ T8365] ? __kcsan_setup_watchpoint+0x96/0x510 [ 88.841164][ T8365] shmem_fault+0x114/0x3f0 [ 88.846968][ T8365] ? preempt_schedule+0x30/0x40 [ 88.853901][ T8365] ? preempt_schedule_common+0x37/0x90 [ 88.859530][ T8365] __do_fault+0xae/0x1f0 [ 88.863770][ T8365] __handle_mm_fault+0x1ff3/0x2d00 [ 88.868890][ T8365] handle_mm_fault+0x21b/0x520 [ 88.873658][ T8365] __get_user_pages+0x485/0x1160 [ 88.878794][ T8365] populate_vma_page_range+0xe6/0x100 [ 88.885054][ T8365] __mm_populate+0x168/0x2a0 [ 88.889651][ T8365] vm_mmap_pgoff+0x181/0x190 [ 88.894248][ T8365] ksys_mmap_pgoff+0x99/0x420 [ 88.899193][ T8365] __x64_sys_mmap+0x91/0xc0 [ 88.904476][ T8365] do_syscall_64+0xcf/0x2f0 [ 88.913163][ T8365] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.920962][ T8365] RIP: 0033:0x459a59 [ 88.929154][ T8365] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 88.949186][ T8365] RSP: 002b:00007f1fde3d9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 88.961875][ T8365] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a59 [ 88.969843][ T8365] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 88.985585][ T8365] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 88.995635][ T8365] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f1fde3da6d4 [ 89.007854][ T8365] R13: 00000000004c6176 R14: 00000000004db118 R15: 00000000ffffffff [ 89.017434][ T8365] Kernel Offset: disabled [ 89.021755][ T8365] Rebooting in 86400 seconds..