0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SET_SECUREBITS(0x1c, 0x12) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x8, 0x200, 0x7}) r2 = add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x81, "efb3802d8ea48a99525427aa02b86e0f06ae7af4067eb5732591c03beeac39e07bd3f3553a11e25031827e42dc2a0614d1b285cb111de7e4426c7d3791e2320eaf45015d5784b9b33c7d6a9b44a7f81ca5caf54c3c1a4fbec5b7ac9ca6384f24e018e01cd65e6dec5b34fd5773935fcc7318cf8c03123c764a7c54a548bd8b5713"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x4c, "70fbbf671b6e9156a8cdaff11c889d1f33b2419f2ee67382f4830cca4bffd8649958152c6e6abb64ff8633d3b928852a1009b786d696f6e5edb7e486995a420c345401e5ab65d672bd61977a"}, 0x0) keyctl$negate(0xd, r2, 0x10000000000008, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d880e0000a6b683d96c09007300ba244e94e3c28e8ecefebb6336159369009a5d3135b1da1bef893ddcf90b9e9c31b9e201c678e70afc1e10469265463a1d49b04d3a53314584045ed51ce147b40000263208810a901cd7c1faade95dfcf62aa4f0267a2dbcb408045a38c56c96b6811455a10085f6459571c9a36af53eade51365feaed09ad399d6feaa26116ba517e4ff77169f2f8b06ca5e9f84c50bc36011b2fc00000000", 0x7a0f, 0x1700) 23:02:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SET_SECUREBITS(0x1c, 0x12) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x8, 0x200, 0x7}) r2 = add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x81, "efb3802d8ea48a99525427aa02b86e0f06ae7af4067eb5732591c03beeac39e07bd3f3553a11e25031827e42dc2a0614d1b285cb111de7e4426c7d3791e2320eaf45015d5784b9b33c7d6a9b44a7f81ca5caf54c3c1a4fbec5b7ac9ca6384f24e018e01cd65e6dec5b34fd5773935fcc7318cf8c03123c764a7c54a548bd8b5713"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x4c, "70fbbf671b6e9156a8cdaff11c889d1f33b2419f2ee67382f4830cca4bffd8649958152c6e6abb64ff8633d3b928852a1009b786d696f6e5edb7e486995a420c345401e5ab65d672bd61977a"}, 0x0) keyctl$negate(0xd, r2, 0x10000000000008, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d880e0000a6b683d96c09007300ba244e94e3c28e8ecefebb6336159369009a5d3135b1da1bef893ddcf90b9e9c31b9e201c678e70afc1e10469265463a1d49b04d3a53314584045ed51ce147b40000263208810a901cd7c1faade95dfcf62aa4f0267a2dbcb408045a38c56c96b6811455a10085f6459571c9a36af53eade51365feaed09ad399d6feaa26116ba517e4ff77169f2f8b06ca5e9f84c50bc36011b2fc00000000", 0x7a0f, 0x1700) 23:02:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SET_SECUREBITS(0x1c, 0x12) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x8, 0x200, 0x7}) r2 = add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x81, "efb3802d8ea48a99525427aa02b86e0f06ae7af4067eb5732591c03beeac39e07bd3f3553a11e25031827e42dc2a0614d1b285cb111de7e4426c7d3791e2320eaf45015d5784b9b33c7d6a9b44a7f81ca5caf54c3c1a4fbec5b7ac9ca6384f24e018e01cd65e6dec5b34fd5773935fcc7318cf8c03123c764a7c54a548bd8b5713"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x4c, "70fbbf671b6e9156a8cdaff11c889d1f33b2419f2ee67382f4830cca4bffd8649958152c6e6abb64ff8633d3b928852a1009b786d696f6e5edb7e486995a420c345401e5ab65d672bd61977a"}, 0x0) keyctl$negate(0xd, r2, 0x10000000000008, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d880e0000a6b683d96c09007300ba244e94e3c28e8ecefebb6336159369009a5d3135b1da1bef893ddcf90b9e9c31b9e201c678e70afc1e10469265463a1d49b04d3a53314584045ed51ce147b40000263208810a901cd7c1faade95dfcf62aa4f0267a2dbcb408045a38c56c96b6811455a10085f6459571c9a36af53eade51365feaed09ad399d6feaa26116ba517e4ff77169f2f8b06ca5e9f84c50bc36011b2fc00000000", 0x7a0f, 0x1700) 23:02:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:02:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SET_SECUREBITS(0x1c, 0x12) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x8, 0x200, 0x7}) r2 = add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x81, "efb3802d8ea48a99525427aa02b86e0f06ae7af4067eb5732591c03beeac39e07bd3f3553a11e25031827e42dc2a0614d1b285cb111de7e4426c7d3791e2320eaf45015d5784b9b33c7d6a9b44a7f81ca5caf54c3c1a4fbec5b7ac9ca6384f24e018e01cd65e6dec5b34fd5773935fcc7318cf8c03123c764a7c54a548bd8b5713"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x4c, "70fbbf671b6e9156a8cdaff11c889d1f33b2419f2ee67382f4830cca4bffd8649958152c6e6abb64ff8633d3b928852a1009b786d696f6e5edb7e486995a420c345401e5ab65d672bd61977a"}, 0x0) keyctl$negate(0xd, r2, 0x10000000000008, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d880e0000a6b683d96c09007300ba244e94e3c28e8ecefebb6336159369009a5d3135b1da1bef893ddcf90b9e9c31b9e201c678e70afc1e10469265463a1d49b04d3a53314584045ed51ce147b40000263208810a901cd7c1faade95dfcf62aa4f0267a2dbcb408045a38c56c96b6811455a10085f6459571c9a36af53eade51365feaed09ad399d6feaa26116ba517e4ff77169f2f8b06ca5e9f84c50bc36011b2fc00000000", 0x7a0f, 0x1700) [ 453.969733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 23:02:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SET_SECUREBITS(0x1c, 0x12) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x8, 0x200, 0x7}) r2 = add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x81, "efb3802d8ea48a99525427aa02b86e0f06ae7af4067eb5732591c03beeac39e07bd3f3553a11e25031827e42dc2a0614d1b285cb111de7e4426c7d3791e2320eaf45015d5784b9b33c7d6a9b44a7f81ca5caf54c3c1a4fbec5b7ac9ca6384f24e018e01cd65e6dec5b34fd5773935fcc7318cf8c03123c764a7c54a548bd8b5713"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x4c, "70fbbf671b6e9156a8cdaff11c889d1f33b2419f2ee67382f4830cca4bffd8649958152c6e6abb64ff8633d3b928852a1009b786d696f6e5edb7e486995a420c345401e5ab65d672bd61977a"}, 0x0) keyctl$negate(0xd, r2, 0x10000000000008, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d880e0000a6b683d96c09007300ba244e94e3c28e8ecefebb6336159369009a5d3135b1da1bef893ddcf90b9e9c31b9e201c678e70afc1e10469265463a1d49b04d3a53314584045ed51ce147b40000263208810a901cd7c1faade95dfcf62aa4f0267a2dbcb408045a38c56c96b6811455a10085f6459571c9a36af53eade51365feaed09ad399d6feaa26116ba517e4ff77169f2f8b06ca5e9f84c50bc36011b2fc00000000", 0x7a0f, 0x1700) 23:02:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SET_SECUREBITS(0x1c, 0x12) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x8, 0x200, 0x7}) r2 = add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x81, "efb3802d8ea48a99525427aa02b86e0f06ae7af4067eb5732591c03beeac39e07bd3f3553a11e25031827e42dc2a0614d1b285cb111de7e4426c7d3791e2320eaf45015d5784b9b33c7d6a9b44a7f81ca5caf54c3c1a4fbec5b7ac9ca6384f24e018e01cd65e6dec5b34fd5773935fcc7318cf8c03123c764a7c54a548bd8b5713"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x4c, "70fbbf671b6e9156a8cdaff11c889d1f33b2419f2ee67382f4830cca4bffd8649958152c6e6abb64ff8633d3b928852a1009b786d696f6e5edb7e486995a420c345401e5ab65d672bd61977a"}, 0x0) keyctl$negate(0xd, r2, 0x10000000000008, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d880e0000a6b683d96c09007300ba244e94e3c28e8ecefebb6336159369009a5d3135b1da1bef893ddcf90b9e9c31b9e201c678e70afc1e10469265463a1d49b04d3a53314584045ed51ce147b40000263208810a901cd7c1faade95dfcf62aa4f0267a2dbcb408045a38c56c96b6811455a10085f6459571c9a36af53eade51365feaed09ad399d6feaa26116ba517e4ff77169f2f8b06ca5e9f84c50bc36011b2fc00000000", 0x7a0f, 0x1700) 23:02:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:02:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) [ 454.150855] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 23:02:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) [ 454.365603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 23:02:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) [ 454.786363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 23:02:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:14 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x80045300, &(0x7f00000004c0)={0x0, 0x0, 'client0\x00', 0x0, "b56078b7a2de90b7", "5f2944ef2615cee27a6505192162d5587946556fd10d238a921f577e0d573a3d"}) 23:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x90004522, &(0x7f0000000040)) 23:02:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}) r2 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0x8}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697a5a9b933023bf85e8937076342f76732f73636865", 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80000) 23:02:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 23:02:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) dup3(r2, r0, 0x0) 23:02:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x5}) 23:02:18 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) dup3(r2, r0, 0x0) 23:02:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0xa9}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/114) r2 = socket$inet6(0xa, 0x0, 0x10000000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup2(r3, r2) flock(r2, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240), 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x2000) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r9, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x15, 0x4, 0x5, 0x8000, 0x5, 0x9b, 0x1}}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000001580)={0x721d, 0xfffffffffffffffa, 0x8, 0xc2, &(0x7f0000000480)=""/194, 0x9, &(0x7f00000003c0)=""/9, 0x1000, &(0x7f0000000580)=""/4096}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffb3}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) fstat(r8, &(0x7f00000015c0)) getitimer(0x2, &(0x7f00000001c0)) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000001680)={0x3, 0x0, 0x10001, 0x99f, 0x8}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r6, r12, &(0x7f0000000080), 0x80000003) 23:02:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) dup3(r2, r0, 0x0) 23:02:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffedd) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) dup3(r2, r0, 0x0) 23:02:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x4}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(0x0, 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, 0x800000000, 0x0, 0x2}) 23:02:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:19 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:20 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:20 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@access_uid={'access'}}]}}) 23:02:20 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:20 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) 23:02:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:20 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:20 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:21 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@access_uid={'access'}}]}}) 23:02:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:21 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20000000000031, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:21 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@access_uid={'access'}}]}}) 23:02:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@access_uid={'access'}}]}}) 23:02:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:25 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:25 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 23:02:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 23:02:25 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:02:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 23:02:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 23:02:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000004, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x97}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 466.262516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:26 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) [ 466.325666] cgroup: fork rejected by pids controller in /syz2 23:02:26 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:26 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:26 executing program 5: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:26 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:26 executing program 5: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:26 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:26 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:26 executing program 5: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:26 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:26 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:02:26 executing program 5: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:26 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:26 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:27 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) [ 467.287199] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) [ 467.400830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 467.461005] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) [ 467.970485] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:27 executing program 4: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:27 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:27 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:27 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) dup3(r0, r1, 0x0) 23:02:27 executing program 4: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:28 executing program 4: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 23:02:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:28 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:28 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:29 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:29 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 23:02:29 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) 23:02:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:29 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:02:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) [ 469.918026] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 469.918026] The task syz-executor0 (19959) triggered the difference, watch for misbehavior. 23:02:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:02:30 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:31 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:31 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:31 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:32 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:32 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:32 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:33 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/4096) 23:02:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 23:02:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}) 23:02:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}], 0x1, &(0x7f0000000900)=""/47, 0x2f}, 0x6}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x0, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setfsuid(0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000400)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "d915bfdd6fab3c73dfdf9168e2191f2d736a529bfd8107a2a6379353a6606e44afcaf31f1adde1ed9be140df843687abd4448db20973dddae53a9bd98d8aace4be956c4c813162c6a9e36825ff721c5a0112822cbcf2bb9367acfc8f9a4311f7d54dec66a64a8e57dfe90f55d513a8e52b0d56c92dfc52ec342d3d2960e0315130aa23979cbef775f69cd146ecd6189229fa70ec7f313eac3d9f58ed1798964f4c92"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x47, "41ad09b08e07b688e2d16e94add901c1656e20372d5b38cd39ced9892d41f44652d4bf06908bd9d1edd760e2b36780ce845f3c62dd9e702794d2ad465f524467fc715b5f7a9fc3"}, &(0x7f0000000100)=0x4f) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0x2}}, 0xffffffffffff0000, 0xff}, 0x90) 23:02:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:35 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:35 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:35 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008550c, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 23:02:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 23:02:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="800000000002000019000000e60100006c000000000000000400000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 23:02:35 executing program 3: syz_emit_ethernet(0x377, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d19a04", 0x18, 0x3c, 0x0, @remote, @local, {[], @icmpv6=@mld={0x2c, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 23:02:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 23:02:35 executing program 3: syz_emit_ethernet(0x377, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d19a04", 0x18, 0x3c, 0x0, @remote, @local, {[], @icmpv6=@mld={0x2c, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 23:02:35 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000280), 0x1) 23:02:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 23:02:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:02:35 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:35 executing program 3: syz_emit_ethernet(0x377, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d19a04", 0x18, 0x3c, 0x0, @remote, @local, {[], @icmpv6=@mld={0x2c, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) [ 475.705850] rpcbind: RPC call returned error 22 [ 475.716724] FS-Cache: Duplicate cookie detected [ 475.721469] FS-Cache: O-cookie c=000000006908cf64 [p=00000000956168c9 fl=212 nc=0 na=0] [ 475.729934] FS-Cache: O-cookie d= (null) n= (null) [ 475.736470] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 475.744068] FS-Cache: N-cookie c=000000002c5253eb [p=00000000956168c9 fl=2 nc=0 na=1] 23:02:35 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000280), 0x1) 23:02:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) [ 475.752127] FS-Cache: N-cookie d=000000002ee915db n=000000005117f212 [ 475.758678] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' 23:02:35 executing program 3: syz_emit_ethernet(0x377, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d19a04", 0x18, 0x3c, 0x0, @remote, @local, {[], @icmpv6=@mld={0x2c, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 23:02:35 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000280), 0x1) 23:02:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 23:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lstat(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:35 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000280), 0x1) 23:02:35 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 475.987809] rpcbind: RPC call returned error 22 23:02:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:02:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lstat(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lstat(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 476.229920] FS-Cache: Duplicate cookie detected [ 476.234862] FS-Cache: O-cookie c=0000000042d6d101 [p=00000000956168c9 fl=222 nc=0 na=1] [ 476.243239] FS-Cache: O-cookie d=000000002ee915db n=00000000f0c9b40f [ 476.249981] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 476.258212] FS-Cache: N-cookie c=000000008075bd1c [p=00000000956168c9 fl=2 nc=0 na=1] [ 476.266292] FS-Cache: N-cookie d=000000002ee915db n=00000000cd8bad32 [ 476.272976] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 476.296935] FS-Cache: Duplicate cookie detected [ 476.301749] FS-Cache: O-cookie c=0000000042d6d101 [p=00000000956168c9 fl=222 nc=0 na=1] [ 476.310151] FS-Cache: O-cookie d=000000002ee915db n=00000000f0c9b40f [ 476.316778] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' 23:02:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lstat(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 476.325268] FS-Cache: N-cookie c=00000000ca7e44ec [p=00000000956168c9 fl=2 nc=0 na=1] [ 476.333538] FS-Cache: N-cookie d=000000002ee915db n=00000000b1c47ae8 [ 476.340238] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 476.349233] rpcbind: RPC call returned error 22 23:02:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 476.373220] rpcbind: RPC call returned error 22 23:02:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 476.402989] rpcbind: RPC call returned error 22 23:02:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 476.608503] cgroup: fork rejected by pids controller in /syz0 [ 476.675709] FS-Cache: Duplicate cookie detected [ 476.680770] FS-Cache: O-cookie c=000000004ea81b0a [p=00000000956168c9 fl=222 nc=0 na=1] [ 476.689132] FS-Cache: O-cookie d=000000002ee915db n=00000000c524797d [ 476.695730] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 476.703966] FS-Cache: N-cookie c=000000006746faf0 [p=00000000956168c9 fl=2 nc=0 na=1] [ 476.712142] FS-Cache: N-cookie d=000000002ee915db n=00000000d3692c67 23:02:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) [ 476.718960] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 476.728347] rpcbind: RPC call returned error 22 [ 476.807051] rpcbind: RPC call returned error 22 [ 476.866219] rpcbind: RPC call returned error 22 23:02:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 477.252615] FS-Cache: Duplicate cookie detected [ 477.257556] FS-Cache: O-cookie c=00000000763075ab [p=00000000956168c9 fl=222 nc=0 na=1] [ 477.265858] FS-Cache: O-cookie d=000000002ee915db n=0000000027cd06c3 [ 477.272585] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 477.273653] rpcbind: RPC call returned error 22 [ 477.281045] FS-Cache: N-cookie c=00000000fca3e052 [p=00000000956168c9 fl=2 nc=0 na=1] [ 477.293588] FS-Cache: N-cookie d=000000002ee915db n=000000006fdb52ff [ 477.300225] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 477.352696] rpcbind: RPC call returned error 22 23:02:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:02:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 477.436172] rpcbind: RPC call returned error 22 23:02:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 478.626265] FS-Cache: Duplicate cookie detected [ 478.631251] FS-Cache: O-cookie c=00000000a4643095 [p=00000000956168c9 fl=222 nc=0 na=1] [ 478.639749] FS-Cache: O-cookie d=000000002ee915db n=0000000044e52332 [ 478.646855] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 478.655090] FS-Cache: N-cookie c=0000000082587a89 [p=00000000956168c9 fl=2 nc=0 na=1] [ 478.663230] FS-Cache: N-cookie d=000000002ee915db n=00000000a3999095 [ 478.669873] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 478.678024] FS-Cache: Duplicate cookie detected [ 478.682866] FS-Cache: O-cookie c=00000000a4643095 [p=00000000956168c9 fl=222 nc=0 na=1] [ 478.691501] FS-Cache: O-cookie d=000000002ee915db n=0000000044e52332 [ 478.698197] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 478.706253] FS-Cache: N-cookie c=00000000bd21d7fc [p=00000000956168c9 fl=2 nc=0 na=1] [ 478.714398] FS-Cache: N-cookie d=000000002ee915db n=00000000e0e55e47 23:02:38 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) 23:02:38 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 478.721174] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 478.732426] rpcbind: RPC call returned error 22 [ 478.766248] rpcbind: RPC call returned error 22 [ 478.836432] IPVS: ftp: loaded support on port[0] = 21 [ 478.851721] rpcbind: RPC call returned error 22 23:02:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 478.914992] rpcbind: RPC call returned error 22 23:02:38 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000040)="6546dcb23acf10f6417308960043665d7d1627a424be9c64e596b59351c874fb7f8e69098563224d5ee12114f951d8fb4603a63ddf582a382c", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) getuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r3, 0xa, &(0x7f0000000180)=[0x0, 0x7fff, 0x4, 0x8, 0xc3b, 0x100000000, 0x1268f4b2, 0xfffffffffffffe01, 0x800, 0x1f], &(0x7f00000001c0)=[0x9], 0x0, 0x0, 0xd4, 0x0, &(0x7f0000000240)=[0x4, 0x10001, 0x8, 0x52]}) [ 478.954659] rpcbind: RPC call returned error 22 [ 478.956470] IPVS: ftp: loaded support on port[0] = 21 23:02:38 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 479.143564] rpcbind: RPC call returned error 22 [ 481.106391] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.113859] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.121464] device bridge_slave_0 entered promiscuous mode [ 481.180644] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.188352] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.195324] device bridge_slave_0 entered promiscuous mode [ 481.202461] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.209387] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.217653] device bridge_slave_1 entered promiscuous mode [ 481.261691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 481.270777] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.277412] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.284841] device bridge_slave_1 entered promiscuous mode [ 481.305973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 481.359536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 481.422137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 481.514113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 481.628865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 481.708297] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 481.805971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 481.891779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 481.898851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 481.971996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 481.978915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 481.987636] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 481.995050] team0: Port device team_slave_0 added [ 482.050485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 482.058062] team0: Port device team_slave_1 added [ 482.119258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 482.159027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 482.166173] team0: Port device team_slave_0 added [ 482.214769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 482.222313] team0: Port device team_slave_1 added [ 482.229161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 482.282702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 482.291343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 482.300904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.309217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.392832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 482.404544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 482.412031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.422126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.502582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 482.509699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.518177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.599911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 482.608160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.617156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.928547] device bridge_slave_1 left promiscuous mode [ 482.934091] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.008040] device bridge_slave_0 left promiscuous mode [ 483.013523] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.212121] team0 (unregistering): Port device team_slave_1 removed [ 485.222163] team0 (unregistering): Port device team_slave_0 removed [ 485.232349] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 485.260726] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 485.316892] bond0 (unregistering): Released all slaves [ 485.551233] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.557692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.564361] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.570790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.579948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 485.783831] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.790271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.797032] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.803402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.811492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 486.497294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 486.505168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 488.062269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.095983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.213206] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 488.270003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 488.366994] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 488.373202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 488.389095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 488.437085] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 488.443337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 488.452461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 488.550837] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.596928] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.559713] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:49 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 489.649507] rpcbind: RPC call returned error 22 23:02:49 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:49 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:49 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:49 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:49 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) dup2(r0, r1) 23:02:49 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:49 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:50 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:50 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x6, 0x9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141046, 0x12) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:02:50 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:50 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:50 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:50 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) dup2(r0, r1) 23:02:52 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:52 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:52 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:52 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:52 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:52 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:53 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) dup2(r0, r1) 23:02:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) dup2(r0, r1) 23:02:55 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:55 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:56 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:56 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:56 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:56 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x147) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:02:58 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:02:58 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:58 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:58 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:58 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:58 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:02:58 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:02:59 executing program 5: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:02:59 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:02:59 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:02:59 executing program 5: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:03:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x400000b0, [0x40000106], [0xc1]}) 23:03:01 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0xffffffffffffff00, &(0x7f0000000400)}, 0x6) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) r5 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0xfe04, 0x800) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x379) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000240)="f0543ea004b5630695000000000000000000", 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x9, 0x3, 0x0, 0x0, 0xfffffffffffff8b0, 0x4, 0x5, 0xfff, 0x3, 0x3, 0x303d, 0x7, 0x2, 0x0, 0xffffffff, 0x1, 0xffff, 0x1, 0x477, 0x80000000, 0x7, 0xfffffffffffffff7, 0x80000000, 0x5a87, 0x7, 0x3, 0x8, 0x7, 0x80000001, 0x2, 0xd, 0x5, 0xee69, 0xb5, 0x5, 0x0, 0x47, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x80, 0x1, 0x4, 0xf, 0x5, 0xffff, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r6, &(0x7f0000000500), 0x80000003) 23:03:01 executing program 5: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:03:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x1000000, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x75, 0x0, 0x20001, 0x6}, [@ldst={0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 23:03:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) times(0x0) 23:03:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x75, 0x0, 0x20001, 0x6}, [@ldst={0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 23:03:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x1000000, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x75, 0x0, 0x20001, 0x6}, [@ldst={0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 23:03:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) times(0x0) 23:03:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x75, 0x0, 0x20001, 0x6}, [@ldst={0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 23:03:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) times(0x0) 23:03:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x1000000, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:03:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) times(0x0) 23:03:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:02 executing program 0: r0 = socket(0x40000000000010, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c080008000200ac141417", 0x24) 23:03:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x1000000, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:03:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:02 executing program 5: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, r2, 0x0) 23:03:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:02 executing program 0: r0 = socket(0x40000000000010, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c080008000200ac141417", 0x24) 23:03:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x7]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:02 executing program 0: r0 = socket(0x40000000000010, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c080008000200ac141417", 0x24) 23:03:02 executing program 5: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:03:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:02 executing program 5: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:03:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:02 executing program 0: r0 = socket(0x40000000000010, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c080008000200ac141417", 0x24) 23:03:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:02 executing program 5: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:03:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:03:04 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="d8472600"], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {r1, 0x1410}, {r1, 0x120c}, {r1, 0x2183}, {}], 0x5, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x40000001, 0x1000000006, 0x2}, &(0x7f0000000900)=0x33) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000440)=0xc) getegid() r5 = dup2(r0, r4) syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, [], {@llc_tr={0x11, {@snap={0x0, 0x1, "ed", "80da46", 0x89ff, "5873867110c22f81a95a544d15c962a6faf92bb1cc24dae03057"}}}}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000480)={0xfff, 0x5, 0x1000}, 0x4) 23:03:04 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:04 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 23:03:04 executing program 4: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:05 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:05 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:05 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:05 executing program 4: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:05 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) [ 505.386605] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 23:03:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:05 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:05 executing program 4: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:05 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f0000000140)) 23:03:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:05 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:05 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:03:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:06 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:06 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:06 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:03:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 23:03:08 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@usrjquota_file='usrjquota=syz', 0x64}]}) 23:03:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:08 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 23:03:08 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@usrjquota_file='usrjquota=syz', 0x64}]}) 23:03:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:08 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:08 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@usrjquota_file='usrjquota=syz', 0x64}]}) 23:03:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:08 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@usrjquota_file='usrjquota=syz', 0x64}]}) 23:03:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 23:03:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:09 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:09 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:09 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000003c0), 0x8) 23:03:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 23:03:10 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") lseek(r0, 0x0, 0x3) 23:03:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:10 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:10 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:10 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:10 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9d) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 23:03:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:11 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 23:03:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 511.535383] ptrace attach of "/root/syz-executor0"[20289] was attempted by "/root/syz-executor0"[21576] 23:03:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:11 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) [ 511.581389] sysfs: Unknown parameter './file0/../file0' 23:03:11 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 23:03:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 23:03:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 511.725127] ptrace attach of "/root/syz-executor0"[20289] was attempted by "/root/syz-executor0"[21596] 23:03:11 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 23:03:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:11 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 23:03:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 511.916468] ptrace attach of "/root/syz-executor0"[20289] was attempted by "/root/syz-executor0"[21614] 23:03:11 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 23:03:11 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "abcda708b18569ea41d2b090c90de0bc"}, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 23:03:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) [ 512.093387] ptrace attach of "/root/syz-executor0"[20289] was attempted by "/root/syz-executor0"[21629] 23:03:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:11 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) 23:03:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 23:03:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RSTATu(r0, &(0x7f0000000100)={0x68, 0x7d, 0x0, {{0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '$em06', 0x3, "295ced", 0x0, "", 0x18, "ba6c6f73797374656d2b5b2f262d7bdc6370757365745e2c"}}}, 0x68) perf_event_open(&(0x7f0000000180)={0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) [ 512.758929] ptrace attach of "/root/syz-executor1"[6183] was attempted by "/root/syz-executor1"[21681] 23:03:12 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 512.896562] ptrace attach of "/root/syz-executor1"[6183] was attempted by "/root/syz-executor1"[21687] 23:03:12 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 512.953429] ptrace attach of "/root/syz-executor4"[13794] was attempted by "/root/syz-executor4"[21694] 23:03:12 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 513.086121] ptrace attach of "/root/syz-executor1"[6183] was attempted by "/root/syz-executor1"[21699] 23:03:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 513.144116] ptrace attach of "/root/syz-executor5"[6314] was attempted by "/root/syz-executor5"[21703] [ 513.161430] ptrace attach of "/root/syz-executor2"[20284] was attempted by ""[21700] 23:03:12 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) [ 513.645214] cgroup: fork rejected by pids controller in /syz1 23:03:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:13 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:13 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 23:03:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:14 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:14 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:14 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe090000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f017b1d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 514.331775] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 23:03:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) [ 514.375028] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 514.399110] cgroup: fork rejected by pids controller in /syz5 23:03:14 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x1, {0x100a}}) 23:03:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:14 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7ff, 0x4000) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x2) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) memfd_create(&(0x7f0000000040)='self\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="ba1ff51b4e83f2818ff7a6938b525d79c8dc6edf98b869202ba188be4dfea679fdd9607f3539ac4162d683c1cd29f7f98afcc8", 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) 23:03:14 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:14 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe090000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f017b1d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 23:03:14 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe090000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f017b1d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 514.955350] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 23:03:14 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:14 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) [ 515.064306] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 515.100980] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 23:03:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) [ 515.242424] IPVS: ftp: loaded support on port[0] = 21 [ 516.822760] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.829248] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.836129] device bridge_slave_0 entered promiscuous mode [ 516.864658] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.871136] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.878301] device bridge_slave_1 entered promiscuous mode [ 516.960313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 516.987760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 517.152515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 517.222216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 517.435704] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 517.443524] team0: Port device team_slave_0 added [ 517.491088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 517.498565] team0: Port device team_slave_1 added [ 517.523914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 517.531476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 517.540502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.612430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.681335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 517.688406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.696372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.724888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 517.732061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.732770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 518.150900] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.157300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.163899] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.170318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.177590] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 518.418752] device bridge_slave_1 left promiscuous mode [ 518.424288] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.457504] device bridge_slave_0 left promiscuous mode [ 518.462977] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.651648] team0 (unregistering): Port device team_slave_1 removed [ 520.661552] team0 (unregistering): Port device team_slave_0 removed [ 520.672173] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 520.730839] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 520.806437] bond0 (unregistering): Released all slaves [ 520.930109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 522.219650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 522.335479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 522.466172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 522.472707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 522.482964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 522.610245] 8021q: adding VLAN 0 to HW filter on device team0 23:03:22 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:22 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000100)=0x8) 23:03:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000100)=0x8) [ 523.223901] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 523.233218] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 23:03:23 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200001210d10500cf", 0x1f) 23:03:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) 23:03:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) [ 523.401363] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 23:03:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000100)=0x8) 23:03:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffffcf, 0x0, 0x0, 0x100000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:03:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000100)=0x8) 23:03:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffffcf, 0x0, 0x0, 0x100000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:03:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffffcf, 0x0, 0x0, 0x100000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:03:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffffcf, 0x0, 0x0, 0x100000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 23:03:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 23:03:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) 23:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) 23:03:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 23:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 23:03:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) [ 526.947088] binder: 22332:22333 ioctl c018620c 0 returned -14 23:03:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) [ 526.996912] binder: 22332:22338 ioctl c018620c 0 returned -14 23:03:26 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 23:03:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x6, 0xe0) 23:03:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 23:03:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:03:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'\nroute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 527.168811] binder: 22355:22356 ioctl c018620c 0 returned -14 23:03:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 23:03:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r0, 0x0) 23:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'\nroute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 527.349662] binder: 22378:22379 ioctl c018620c 0 returned -14 23:03:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 23:03:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'\nroute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 23:03:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'\nroute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 527.606331] binder: 22391:22399 ioctl c018620c 0 returned -14 23:03:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:28 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 23:03:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfe) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='D', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 23:03:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:28 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x2, @pix_mp={0x0, 0x0, 0x56595559}}) 23:03:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:28 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x0) 23:03:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 23:03:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) [ 529.981702] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 530.030704] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 23:03:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) [ 530.262012] overlayfs: failed to resolve './file1': -2 23:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:30 executing program 5: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2100) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 23:03:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) [ 530.767324] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 530.821487] overlayfs: failed to resolve './file1': -2 [ 530.901973] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 23:03:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:30 executing program 5: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2100) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 23:03:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7f, 0x3, 0x1c8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x360d, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 23:03:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:31 executing program 4: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2100) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 23:03:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:31 executing program 4: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2100) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) [ 531.408312] overlayfs: failed to resolve './file1': -2 23:03:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:31 executing program 4: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2100) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) [ 531.498907] cgroup: fork rejected by pids controller in /syz3 [ 531.525270] cgroup: fork rejected by pids controller in /syz4 [ 531.588261] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 531.746708] overlayfs: failed to resolve './file1': -2 [ 531.785978] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 23:03:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000000600000040000010000000008000000000000000810000000000000082000000010000100000000001000000", 0x5f}], 0x0, 0x0) 23:03:31 executing program 5: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2100) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 23:03:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000040)=0x6e) 23:03:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x20008000c, 0x2) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x3, 0x0, 0x9}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x7, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r3}, 0x8) sendfile(r0, r1, 0x0, 0x12400) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000d80)=""/4096) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 23:03:31 executing program 0: unshare(0x8020000) semget$private(0x0, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x5, 0x1000}], 0x1) unshare(0x8020400) 23:03:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 532.292809] audit: type=1800 audit(1544223812.027:33): pid=22648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16692 res=0 23:03:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000000600000040000010000000008000000000000000810000000000000082000000010000100000000001000000", 0x5f}], 0x0, 0x0) [ 532.391102] audit: type=1804 audit(1544223812.047:34): pid=22648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir942217646/syzkaller.P3CAHV/67/file0" dev="sda1" ino=16692 res=1 23:03:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000000600000040000010000000008000000000000000810000000000000082000000010000100000000001000000", 0x5f}], 0x0, 0x0) 23:03:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 532.695128] IPVS: ftp: loaded support on port[0] = 21 23:03:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000000600000040000010000000008000000000000000810000000000000082000000010000100000000001000000", 0x5f}], 0x0, 0x0) 23:03:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 23:03:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 533.340300] audit: type=1804 audit(1544223813.067:35): pid=22658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir942217646/syzkaller.P3CAHV/67/file0" dev="sda1" ino=16692 res=1 [ 534.798452] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.804876] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.813592] device bridge_slave_0 entered promiscuous mode [ 534.949380] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.955970] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.962953] device bridge_slave_1 entered promiscuous mode [ 535.099840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 535.127193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 535.266568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 535.321718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 535.500712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 535.508200] team0: Port device team_slave_0 added [ 535.534721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 535.543520] team0: Port device team_slave_1 added [ 535.601269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 535.608617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 535.616450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 535.691201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 535.718977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 535.726011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 535.737750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 535.790771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 535.798157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 535.806049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 536.312492] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.318883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 536.325455] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.331859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 536.339343] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 536.497503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 537.188590] device bridge_slave_1 left promiscuous mode [ 537.194137] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.237473] device bridge_slave_0 left promiscuous mode [ 537.243006] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.413140] team0 (unregistering): Port device team_slave_1 removed [ 539.423585] team0 (unregistering): Port device team_slave_0 removed [ 539.433949] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 539.460742] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 539.516760] bond0 (unregistering): Released all slaves [ 540.378690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.542742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 540.704347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 540.710681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 540.726844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 540.873936] 8021q: adding VLAN 0 to HW filter on device team0 [ 541.293916] WARNING: CPU: 0 PID: 13116 at net/xfrm/xfrm_policy.c:1066 xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.304217] Kernel panic - not syncing: panic_on_warn set ... [ 541.310122] CPU: 0 PID: 13116 Comm: kworker/u4:10 Not tainted 4.20.0-rc5-next-20181207+ #163 [ 541.318713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.328132] Workqueue: netns cleanup_net [ 541.332196] Call Trace: [ 541.334855] dump_stack+0x244/0x39d [ 541.338499] ? dump_stack_print_info.cold.1+0x20/0x20 [ 541.343766] panic+0x2ad/0x632 [ 541.346981] ? add_taint.cold.5+0x16/0x16 [ 541.351167] ? __warn.cold.8+0x5/0x4f [ 541.354978] ? __warn+0xe8/0x1d0 [ 541.358401] ? xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.363705] __warn.cold.8+0x20/0x4f [ 541.367500] ? rcu_softirq_qs+0x20/0x20 [ 541.371501] ? xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.376788] report_bug+0x254/0x2d0 [ 541.380480] do_error_trap+0x11b/0x200 [ 541.384390] do_invalid_op+0x36/0x40 [ 541.388118] ? xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.393478] invalid_op+0x14/0x20 [ 541.396945] RIP: 0010:xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.402837] Code: 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d6 00 ae fa 0f b6 9d 2b ff ff ff 31 ff 89 de e8 96 01 ae fa 84 db 74 8c e8 bd 00 ae fa <0f> 0b eb 83 48 8d 7d 98 e8 e0 00 f2 fa e9 d0 fe ff ff e8 36 00 f2 [ 541.421779] RSP: 0018:ffff88819c307108 EFLAGS: 00010293 [ 541.427153] RAX: ffff8881be8a82c0 RBX: 0000000000000001 RCX: ffffffff86d1f6ea [ 541.434425] RDX: 0000000000000000 RSI: ffffffff86d1f6f3 RDI: 0000000000000001 [ 541.441698] RBP: ffff88819c3071f0 R08: ffff8881be8a82c0 R09: 0000000000000008 [ 541.448971] R10: 0000000000000e65 R11: ffff8881be8a82c0 R12: dffffc0000000000 [ 541.456262] R13: ffffed1033860e31 R14: ffff8881be45a330 R15: ffff8881bf82cdc8 [ 541.463558] ? xfrm_policy_inexact_gc_tree+0x22a/0x280 [ 541.468843] ? xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.474131] ? xfrm_policy_inexact_gc_tree+0x233/0x280 [ 541.479423] ? xfrm_policy_hash_rebuild+0x60/0x60 [ 541.484309] ? trace_hardirqs_on+0x310/0x310 [ 541.488742] __xfrm_policy_inexact_prune_bin+0x123/0x420 [ 541.494201] ? xfrm_policy_fini+0x473/0x650 [ 541.498543] ? __xfrm_policy_inexact_prune_bin.part.51+0x750/0x750 [ 541.504958] ? kasan_check_write+0x14/0x20 [ 541.509252] ? do_raw_spin_lock+0x14f/0x350 [ 541.513588] ? rwlock_bug.part.2+0x90/0x90 [ 541.517833] ? __kasan_slab_free+0x119/0x150 [ 541.522312] ? xfrm_hash_free+0xc6/0xe0 [ 541.526304] xfrm_policy_fini+0x473/0x650 [ 541.530518] ? xfrm_policy_flush+0x480/0x480 [ 541.534965] ? kfree+0x11e/0x230 [ 541.538354] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 541.542948] ? trace_hardirqs_on+0xbd/0x310 [ 541.547283] ? xfrm_sysctl_fini+0x63/0x80 [ 541.551441] ? trace_hardirqs_off_caller+0x310/0x310 [ 541.556577] ? __kasan_slab_free+0x119/0x150 [ 541.561011] ? xfrm_sysctl_fini+0x63/0x80 [ 541.565181] ? xfrm_policy_fini+0x650/0x650 [ 541.569517] xfrm_net_exit+0x1d/0x70 [ 541.573242] ops_exit_list.isra.5+0xb0/0x160 [ 541.577671] cleanup_net+0x555/0xb10 [ 541.581482] ? debug_object_deactivate+0x2eb/0x450 [ 541.586429] ? netns_install+0x1c0/0x1c0 [ 541.590500] ? find_held_lock+0x36/0x1c0 [ 541.594572] ? graph_lock+0x270/0x270 [ 541.598433] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 541.604022] ? check_preemption_disabled+0x48/0x280 [ 541.609069] ? __lock_is_held+0xb5/0x140 [ 541.613218] process_one_work+0xc90/0x1c40 [ 541.617468] ? mark_held_locks+0x130/0x130 [ 541.621724] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 541.626462] ? preempt_notifier_register+0x200/0x200 [ 541.631588] ? __switch_to_asm+0x34/0x70 [ 541.635651] ? __switch_to_asm+0x34/0x70 [ 541.639723] ? __switch_to_asm+0x40/0x70 [ 541.643791] ? __switch_to_asm+0x34/0x70 [ 541.647858] ? __switch_to_asm+0x40/0x70 [ 541.651931] ? __switch_to_asm+0x34/0x70 [ 541.656012] ? __switch_to_asm+0x34/0x70 [ 541.660104] ? __switch_to_asm+0x34/0x70 [ 541.664177] ? __switch_to_asm+0x40/0x70 [ 541.668242] ? __switch_to_asm+0x34/0x70 [ 541.672315] ? __switch_to_asm+0x40/0x70 [ 541.676378] ? __switch_to_asm+0x34/0x70 [ 541.680465] ? __sched_text_start+0x8/0x8 [ 541.684625] ? graph_lock+0x270/0x270 [ 541.688504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 541.693280] ? find_held_lock+0x36/0x1c0 [ 541.697361] ? lock_acquire+0x1ed/0x520 [ 541.701344] ? worker_thread+0x3e0/0x1390 [ 541.701777] kobject: 'loop5' (00000000d2e25176): kobject_uevent_env [ 541.705502] ? kasan_check_write+0x14/0x20 [ 541.715417] kobject: 'loop5' (00000000d2e25176): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 541.716152] ? do_raw_spin_lock+0x14f/0x350 [ 541.729919] ? __schedule+0x21e0/0x21e0 [ 541.733909] ? rwlock_bug.part.2+0x90/0x90 [ 541.738190] ? trace_hardirqs_on+0x310/0x310 [ 541.742623] worker_thread+0x17f/0x1390 [ 541.746607] ? preempt_notifier_register+0x200/0x200 [ 541.751740] ? process_one_work+0x1c40/0x1c40 [ 541.756251] ? __schedule+0xa49/0x21e0 [ 541.760156] ? __sched_text_start+0x8/0x8 [ 541.764313] ? __sched_text_start+0x8/0x8 [ 541.768561] ? __kthread_parkme+0xce/0x1a0 [ 541.772809] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 541.778063] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 541.783178] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 541.787770] ? trace_hardirqs_on+0xbd/0x310 [ 541.792098] ? kasan_check_read+0x11/0x20 [ 541.796266] ? __kthread_parkme+0xce/0x1a0 [ 541.800511] ? trace_hardirqs_off_caller+0x310/0x310 [ 541.805633] ? __schedule+0x21e0/0x21e0 [ 541.809625] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 541.814736] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 541.820279] ? __kthread_parkme+0xfb/0x1a0 [ 541.824521] ? process_one_work+0x1c40/0x1c40 [ 541.829038] kthread+0x35a/0x440 [ 541.832414] ? kthread_stop+0x900/0x900 [ 541.836414] ret_from_fork+0x3a/0x50 [ 541.841623] Kernel Offset: disabled [ 541.845329] Rebooting in 86400 seconds..