0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x6, {{0xa, 0x4e23, 0x400, @local, 0x962}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x7, @mcast1, 0x2}}]}, 0x110) 08:50:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000080)={0x1, 0x1000, 0x5, 0x8b5}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x3, 0x1, 0xfffffffffffff493], [0xc2]}) 08:50:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x3, @perf_config_ext={0x101, 0x5a}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x516}, &(0x7f0000000140)=0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) 08:50:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) r1 = dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r2 = socket(0x7, 0x5, 0x3) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) dup2(r0, r1) 08:50:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xffffff7f}], 0x1, 0x263) 08:50:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cc, 0x0) 08:50:07 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_team\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r1, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:07 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x5c3002) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x3e26, 0x5, 0x0, 0x2, 0x0, 0x13, 0x0, 0x8837, 0x0, 0x1ff, 0x6, 0x400, 0x3, 0xffffffff, 0x7, 0x1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f00000001c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/140, 0xfffffffffffffee2}, {&(0x7f0000000380)=""/56, 0xffffffe5}, {&(0x7f00000003c0)=""/160, 0xa0}], 0x8, &(0x7f0000000500)=""/178, 0xb2}, 0x20) 08:50:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000017, 0x0) 08:50:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getuid() getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) fchown(r0, r1, r2) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x201, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82002, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x253, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ec, 0x0) 08:50:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x157c}], 0x1, 0x263) 08:50:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x5, 0x0, [{0x80000019, 0x2e, 0x4, 0x201a, 0x76, 0x7, 0x4}, {0x0, 0x80000000, 0x4, 0x80000001, 0x5, 0x489}, {0x40000001, 0xffffffffffffff80, 0x0, 0x1, 0x80, 0x7f, 0xfffffffffffffff9}, {0x8000000f, 0x3, 0x1, 0x5, 0x7, 0x8, 0xffffffffffffffff}, {0x8000001f, 0x2, 0x2, 0x8, 0x400, 0x3, 0x4}]}) 08:50:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ca, 0x0) 08:50:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@local, 0x16, r1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000240)={0x7, 0x2, 0x67, 0x9, 0x5, 0x6e11, 0x9, 0x100000001, 0x5, 0x3, 0x6, 0x5}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000280)=""/199) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff03000020000000080000000000000080000000ff1f0000240001020000000000040000090600003d17a00a33fccc609b3ad91493ea9deb567c67d1c2a7b8a139e4740be0164444473b791052"]) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r2 = dup2(r0, r1) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@get={0xf0, 0x13, 0x500, 0x70bd28, 0x25dfdbff, {{'morus1280-sse2\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x1}]}, 0xf0}, 0x1, 0x0, 0x0, 0x48080}, 0x4000000) 08:50:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0xfffffffffffffe48, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x80) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000001580)={@ipv4={[], [], @empty}, @loopback, @mcast2, 0x80000000000, 0x2, 0x0, 0x100, 0x7, 0x4508122cb88b4007}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000000c0)={0x8, 0x6}) r4 = open(&(0x7f0000000200)='./file0\x00', 0x8080, 0x30) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000040)={{0x6, 0x4}, 0x20}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x9, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x8, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) 08:50:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000018, 0x0) 08:50:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x25, 0x4, 0x80, "4159ba7ba6aef74f5431c6be1f984707", "b70ce43dda1573487570fc8e48ad04eb"}, 0x25, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x1f40}], 0x1, 0x263) 08:50:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e7, 0x0) 08:50:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) dup2(r0, r1) 08:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/69) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x12, "c6d808a7e01b1d3363d3237069721d887a36"}, &(0x7f0000000100)=0x36) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000121, 0x0) [ 553.315671] mkiss: ax0: crc mode is auto. 08:50:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8d, 0x501000) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe0, r4, 0x904, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x27}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8c2a}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1c}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) 08:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd00000000000000}], 0x1, 0x263) 08:50:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8402}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008090}, 0x44081) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x3f, 0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) dup2(r0, r1) 08:50:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) 08:50:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x7, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @empty}}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x100, {"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"}}, {0x0, "3c38239856895d212e52acac280a9f1391a1d8d814b0ab25f8dd5cd075af8166a416a7bb1a496b19c0e4e972ca46277407e97f0c709b14807ec92efa2e17d187f192b783c7f5cf0cd8d868081b0fa505ba9060ee8dcf97b551d23230778edc99c83b4ee1f4cc9b8a0c3628bafc75872f7e537c0df699d193064b717ae3f34231d902a0910b6f8be53824a549a5d690dbc38612a0dc33a6ea69749481fe2200fe3139854f6290a6279052701f587dd36d8f4eee220ff5d97ba68f450eed4aa481616fd03200fe09d23381d7e70ac9a638651f02681eb373b3acdef823590d1925a429c0ff2b459aab22bbbe4a2e1bde6ccec4f4a479ef964b"}}, &(0x7f0000001480)=""/4096, 0x1112, 0x1000}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x4000, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x8001, 0x588}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r4, 0x7cb}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e24, 0x1, @loopback, 0xfdf4}}, 0x9, 0x1, 0x6, 0x0, 0x8}, &(0x7f00000002c0)=0x98) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 08:50:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:50:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b5, 0x0) 08:50:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) clock_getres(0x3, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x8}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6de, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 08:50:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e9, 0x0) 08:50:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x202, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0xe6, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x401f0000}], 0x1, 0x263) 08:50:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3f9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x400, 0x2}, 0xc) 08:50:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000062, 0x0) 08:50:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x200, 0x208, 0xfffffffffffff493], [0xc2]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e5b1e25c43379cc566bd767d5ab1ed4cd8f0c0d849ea43ef0edd78cd348e0381d7cdd234096aa6d392c0241e3dae1a4be491b71ea562ba403d8a1d9d8e77f5d4d09654724e5729e41aad2a85318f377ec485db9e5d13368f14b0", 0x5a, 0xfffffffffffffffe}, {&(0x7f0000000180)="af63039bb02179917cfd5a7b353bb3e3ca7e41babf0e9d189041a1c3c17af7153ee870c1635bca73243144d138cffc0aa47f2fea789d7520a2bb116e153b03ac1c87ae45944eaa728e46f092bda8be7af519584a5c46f19501637938d7f17ab8e6f70af4b4796b36dcc9d4fd4ac2", 0x6e, 0x7}], 0x10, &(0x7f0000000280)={[{@uid={'uid', 0x3d, r3}}, {@block={'block'}}, {@map_acorn='map=acorn'}], [{@dont_hash='dont_hash'}]}) 08:50:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 08:50:10 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000080)={{0x8, 0xfffffffffffffc00}, 'port1\x00', 0x1, 0x4, 0x10000, 0x6, 0xff, 0x7, 0x4, 0x0, 0x1, 0x2}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r3 = dup2(r0, r1) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), 0x4) 08:50:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000175, 0x0) 08:50:10 executing program 5: socket$netlink(0x10, 0x3, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x4, 0x40002) socket$inet6(0xa, 0x80f, 0x8) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:10 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x440001, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1000001, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r1) 08:50:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) [ 555.080542] sp0: Synchronizing with TNC [ 555.120473] sp1: Synchronizing with TNC 08:50:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4d010000}], 0x1, 0x263) 08:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000bd, 0x0) 08:50:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:10 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80100) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1d, 0x0, &(0x7f0000000000)) ioctl$FICLONE(r2, 0x40049409, r1) 08:50:10 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) r2 = shmget(0x1, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 08:50:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) symlinkat(0xfffffffffffffffe, r2, &(0x7f0000000400)='./file0\x00') r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4e, 0x98400) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x16a, 0xfa00, {0x3, &(0x7f0000000180), 0x106, 0xf}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00'}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x4}, 0x28, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) fsetxattr$security_smack_entry(r1, &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000340)='/\xe4ev\x1c\x13;\xa8\xc9dW\xaa\xad\xb0@\xb9\x8d\xae\x17\xa6\xc4O\x9a\xe5o\xa9d2\x86o\x11\x97y6\x9d8\x8b\xb4\xcf\xed\xc9\xc10\xa3\xf5\f\xec11\xef\"\n\x02.\x81v\f(=\xe2K|\x80\xf9?\th\xb7Wu1=\x0e\xdb\xce^\x95\xafv^\xc6l\x90&\xacQ\x02P[4WQ\xa6\x10\xf1h\xe3\x14\xc1rT\xd9w\x10\x0efW \x82\xf0\xe8\x89\xa6=L\xb9x I05\x80\xc20\xe2R\xdd2\x9c\x18\xdb\x91j+Rp2\b\xafc\x99x\x97\x867', 0xfffffffffffffdb9, 0x1000000000003) 08:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003c, 0x0) 08:50:10 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80042, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup2(r1, r0) 08:50:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) dup2(r0, r1) 08:50:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) fchmod(r1, 0x42) 08:50:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000008e, 0x0) [ 555.846425] QAT: Invalid ioctl [ 555.891955] sp0: Synchronizing with TNC [ 555.979168] QAT: Invalid ioctl 08:50:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xe000000}], 0x1, 0x263) 08:50:11 executing program 5: prctl$PR_SET_FPEXC(0xc, 0x80083) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x10001, 0x5, 0x5, 0x0, 0x0, [{r0, 0x0, 0x7}, {r0}, {r1, 0x0, 0x6}, {r1, 0x0, 0x5}, {r1, 0x0, 0x3}]}) 08:50:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) dup2(r0, r1) 08:50:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x4, 0xe6, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/230}, &(0x7f0000000100)=0x78) 08:50:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000165, 0x0) 08:50:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000340)) 08:50:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x4, 0x490, [0x200001c0, 0x0, 0x0, 0x20000378, 0x200005f0], 0x0, &(0x7f0000000080), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0xb47ef2c0ea179d60, 0xf5, 'teql0\x00', 'bridge_slave_0\x00', 'bpq0\x00', 'ip6gre0\x00', @random="e917bda64dbf", [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@random="d4ff08505f40", 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}, {{{0x5, 0x0, 0x88f7, 'rose0\x00', 'syzkaller1\x00', 'ifb0\x00', 'rose0\x00', @dev={[], 0x20}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x9, 0x20, 0x3, 'rose0\x00', 'bcsh0\x00', 'team_slave_0\x00', 'bond0\x00', @dev={[], 0xc}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xe8, 0xe8, 0x120, [@limit={'limit\x00', 0x20, {{0x64a, 0x7f, 0x3, 0x252, 0x1, 0x48}}}, @pkttype={'pkttype\x00', 0x8, {{0x7, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x1a}, 0x10}}}}, {{{0xb, 0x20, 0x88f5, 'lo\x00', 'team0\x00', 'ip6gretap0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0xd}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb8, 0xf0, 0x128, [@ip={'ip\x00', 0x20, {{@remote, @multicast1, 0xff, 0xffffffff, 0x100, 0x1d, 0x0, 0x2, 0x4e20, 0x4e24, 0x4e20, 0x4e24}}}]}, [@snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x508) 08:50:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x40, 0x3, 0x5df5, 0x2, 0x401, 0x0, 0x1, 0x7f, 0x9, 0x80000000, 0x3, 0xa2, 0x299}, {0x8, 0xdd, 0x3f, 0x6, 0x3f, 0x1, 0x8, 0x1000, 0x40, 0x5, 0x1, 0x4, 0x4}, {0x2, 0x1f, 0x6, 0x9, 0x8, 0xfff, 0xb57, 0x0, 0xcd81, 0x2, 0x73, 0x1566, 0x9}], 0x81}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) 08:50:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000130, 0x0) 08:50:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) dup2(r0, r1) 08:50:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000011a, 0x0) 08:50:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x10000000000000}], 0x1, 0x263) 08:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:12 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81, 0x40) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x3) r4 = dup2(r1, r3) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000080)={0x9, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}]}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001980)={0x0, @multicast1, @broadcast}, &(0x7f00000019c0)=0xc) fstat(r2, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000001e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001a80)=@newpolicy={0x338, 0x13, 0x100, 0x70bd29, 0x25dfdbfe, {{@in6, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x3, 0x0, 0x20, 0x80, 0x32, r5, r6}, {0x5, 0x62af914, 0x2, 0x1ff, 0x100, 0x0, 0x80000000, 0x101}, {0x7f, 0x5, 0x100000000, 0x8}, 0x100, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, [@algo_crypt={0x100, 0x2, {{'cbc-serpent-avx\x00'}, 0x5b0, "6750e61254d9d6812036193dd2eb4a6e70e2c57423082b4927b28322f49a72a035f66b42a50caf3c8122bda847048dc858d7496668c14dd3232d72099c6222b3082fab9748a318f38457ba50f5ea3296c2afac18c6606d7ae0847baaa0fbec347e2ad56d57c7443c597f2e57da22f1168574ef98c76949bde76dd45837cb7a713ca79a7112ec81993042cd84f75721bb5dc509dbd495018a410fc548ebde7546539a824f126392eae8d7b3ad7ac886606b52beab8e63"}}, @extra_flags={0x8, 0x18, 0x3}, @coaddr={0x14, 0xe, @in=@multicast2}, @algo_auth={0x50, 0x1, {{'digest_null\x00'}, 0x38, "6ddf2b2a84be1b"}}, @ipv4_hthresh={0x8, 0x3, {0xb, 0x18}}, @algo_crypt={0x10c, 0x2, {{'salsa20-generic\x00'}, 0x610, "df5d2875b750f233fc361ff1e8925b28992b9457e89e845feed75de0788be37f75541399629e4cc1cb1371e0fceec8c899b367df62da2136d404b3a9920f4ec30e9892549bf4f5f8ddbb367adcbf8c9ec125c7b43e95a19523db9daecd648bd824cad47d2fd6611fbfc520624f350c0ec72e8a540521ebcf13342116e001ec3ae07dbb4fb23c44c1934f3aad0bc590b30f8ea98abfc604749b627984428f6d159deddbc4f5326898b671182a02245c68bd286517f4d169d650e26db30f35452a4509"}}]}, 0x338}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) 08:50:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x32, 0x0, &(0x7f0000000000)) r3 = dup2(r1, r0) fcntl$setpipe(r3, 0x407, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000380)={r4, 0x5}, 0x8) open(&(0x7f00000003c0)='./file0\x00', 0x10000, 0x80) r5 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40c200) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64\x00', &(0x7f0000000240)='+\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r5}}, 0x18) 08:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000088, 0x0) 08:50:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)=0x316) 08:50:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, 0xffffffffffffffff) 08:50:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x102) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000080)) dup2(r0, r1) 08:50:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x61b, 0x0, 0x7}]}) getsockopt$inet6_buf(r0, 0x6, 0xd3, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000001c0)) 08:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x3, @local}}, 0x1e) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) 08:50:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000fb, 0x0) 08:50:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) dup2(0xffffffffffffffff, r0) 08:50:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x2) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x67cde30d, 0x2000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000140)="7a68d6f20aca853a14779f12bda4ccd4d82f032e86ad580c6427051ad1fb1fb5cfddc1386aec3b780968915f48ebe03d9eaf1fb49d50991354ad3608740638fe3b82cd0051b5942611e670b1c4de3e77f0eb3ed93325a26811669e7555229486a5b65cd8d2679bb052277e8fb0eede79d4c01bf94f2e829a58ff0b40e9e063e553ec0df26fa1654602d58e17680bd4e7a489ad4a9ada2d3e210f3e9969c49da0d8ae1cc571a5f4f5e48783f58f01e10540d9", &(0x7f0000000240)="f4dff592a69d3a8283cf365a22bc781a39981e93e83747ccc62208445b9348529bbd4d57b87f872026708e23003a7421ed2da9aa14366d7422bf2c851ef96c5f32d95d7eefa8e409fd5e59967a6694716382f5275534e28f326f7be69c7fb6f3f70565b7cfc6524f02665f2313dd0ff31760679a0db2c4e1d570ba18496104c8d702d966e42d8792b08497aeb6d921d9fab9563bb9c42bd9dedc89e0a835dd"}, 0x20) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000100)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200800, 0x0) 08:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x4, &(0x7f00000000c0)=[0x8, 0x1, 0x3, 0x123e], &(0x7f0000000100)=[0xd8, 0x3], 0x4, 0x3, 0x100, &(0x7f0000000140)=[0x4, 0xdf, 0x80000000], &(0x7f00000001c0)=[0x6, 0xfffffffffffffe00, 0x7, 0x3, 0x0, 0x9, 0x10000]}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000800)={0xf6, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000002c0)={{0x5, 0x3, 0x0, 0x7, 'syz1\x00', 0x5}, 0x0, [0x0, 0x1, 0x2, 0x9ba, 0x3, 0x4, 0x5, 0x3, 0x3, 0x9, 0x8, 0x5, 0xb1d, 0x0, 0x6, 0x100000000, 0x1ba3, 0x3, 0xf4bd, 0x5, 0x5, 0x6, 0x1, 0x1, 0x1, 0x6, 0x2f, 0x7ff, 0x0, 0x0, 0x0, 0x1000, 0x800, 0x9, 0x6, 0x80, 0x5, 0x10001, 0xf0, 0x0, 0x5, 0x0, 0x7e, 0x9, 0x1, 0x2, 0x1, 0x1f, 0x3, 0x1000000010000, 0x3ff, 0xffff, 0x7, 0x7bd6, 0x0, 0x3b, 0x5, 0x200, 0x7ff, 0x7f, 0x1, 0x5, 0xfffffffffffffffa, 0x8, 0x1, 0x7, 0x0, 0x0, 0x80, 0x8001, 0x4, 0x3, 0x100000001, 0x4, 0x5, 0xa2, 0x6, 0x4, 0xd1e, 0x1, 0x9, 0x7, 0x3, 0xffff, 0xffffffffffff0000, 0x100000000, 0x0, 0xf80, 0x5, 0x3, 0xfffffffffffffff7, 0x6, 0x8, 0x2, 0xdb, 0x4b2, 0x2, 0x2, 0x20, 0x0, 0x81, 0x3, 0x80, 0x35e, 0xa7, 0x7fffffff, 0x3b, 0x4, 0x0, 0x6, 0x60b, 0x401, 0x0, 0x101, 0x6, 0x2, 0x4, 0x400, 0x8, 0x20, 0x400, 0x0, 0xffffffff, 0x9, 0x2494c04d, 0x1, 0x8, 0x8], {r3, r4+30000000}}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7ff, 0x20500) 08:50:13 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x2000000000000000}], 0x1, 0x263) 08:50:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b0, 0x0) 08:50:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000188, 0x0) 08:50:13 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) dup2(r0, r1) 08:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x100, 0x20, 0x10000, 0x4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xdc7, 0x4000, 0x8, 0xffffffffffff2e4e, 0x7, 0x9, 0xffffffffffffff9a, 0x1, 0x0}, &(0x7f0000000140)=0x20) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001840)={0x8, 0x0, [{0x5000, 0xde, &(0x7f00000002c0)=""/222}, {0x3000, 0x1000, &(0x7f00000003c0)=""/4096}, {0x0, 0xdf, &(0x7f00000013c0)=""/223}, {0x10d002, 0xfe, &(0x7f00000014c0)=""/254}, {0x2, 0x18, &(0x7f00000015c0)=""/24}, {0x3000, 0x76, &(0x7f0000001600)=""/118}, {0x6001, 0xc0, &(0x7f0000001680)=""/192}, {0x4, 0xf4, &(0x7f0000001740)=""/244}]}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x7fffffff, 0x58df, 0x81, 0x4, 0x10001, 0x4, 0x9, {r4, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x5}}, 0x3, 0x4, 0x1b6, 0x80, 0x8000}}, &(0x7f0000000280)=0xb0) 08:50:13 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x80) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x4, "0903e76b9ad8a5b17eb329aa08f99102f315b60dbd227f7ac8f5b8c878a4f524", 0x3, 0x2, 0xfff, 0xf4000, 0xc, 0x2, 0x7fff, 0xffffffffffffffff}) 08:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x3a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:13 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000a9, 0x0) 08:50:13 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r2 = dup2(r0, r1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x1000, 0x401, 0x4, 0x0, 0xfffffffffffffffb, 0x8000, 0x6, 0x2a, 0xffffffffffffffff, 0xffffffff, 0x9, 0x7f, 0x0, 0x4, 0x9, 0xa734, 0x68b4, 0x1, 0x81}) 08:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x27, 0x1, 0xfffffffffffffffa, 0x8}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x300000000000000}], 0x1, 0x263) 08:50:13 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x210080, 0x0) r1 = dup2(r0, r0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0xffffffffffffff34, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000015f, 0x0) 08:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x28e98957, 0x200) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, r1, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)=0x1) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x9, 0x7, 0x0, &(0x7f0000a00000/0x600000)=nil, 0xf3b5}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)={0x2}) 08:50:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000013, 0x0) 08:50:13 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x5) r2 = dup2(r1, r0) connect$ax25(r2, &(0x7f0000000000)={{0x3, @null, 0x800000000000006}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 08:50:13 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) tkill(r3, 0xa) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x2, 0x4c0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-monitor\x00', 0x202200, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000008c0)={0x2, r2}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10800, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000140)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x800000, &(0x7f0000000700)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x337e63e6befe7db5}}, {@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r6}}, {@obj_type={'obj_type'}}, {@euid_eq={'euid', 0x3d, r7}}, {@appraise='appraise'}, {@uid_gt={'uid>', r8}}]}}) write$P9_RREMOVE(r3, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000080)) 08:50:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000178, 0x0) [ 558.693823] mkiss: ax0: crc mode is auto. 08:50:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7d000}], 0x1, 0x263) 08:50:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b3, 0x0) 08:50:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:lirc_device_t:s0\x00', 0x23, 0x3) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:14 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RWRITE(r1, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x4}, 0xb) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0xfffffffffffffe00, 0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x0, 0xfff, 0x2}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:14 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000080)={0x3, 0xffffffffffffffff, 0x1}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup3(r0, r1, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x93c) accept$inet(r3, 0x0, &(0x7f0000000100)) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x3f, 0x101, 0x3, 0x1, 0x5, 0x9d, 0x1c19, 0xfffffffffffff801, 0xfffffffffffffff8, 0x9, 0x80000001, 0x7}) getsockopt$inet6_buf(r2, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:14 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xdc, r1, 0x108, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffff000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff07}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x12b, @remote, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}}}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000000000}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x40) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x3) dup2(r2, r3) 08:50:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x24800) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) signalfd(r3, &(0x7f0000000040)={0x1}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 08:50:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000016, 0x0) 08:50:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:14 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r3, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="cc1315af60b6d48b7bae8512e705085f67cc47fb154af1cb356de2b36a9919f34b3b50f6116b8de446347911863d81b0acc4e11cfa1a37d1f01d13b8cb5a290045c6ee118e81923932511e3698dff1f87effe133bf6df44754c53c9c6ad1567209280fd4c38a63aa0b13877971f64486cee6905fafa514ba5103e36b89206adce0a30bb155ad6af18234590aa2e2bc599797172af83e2bfe7388fbb59985fab256cde693ad6a3f49e5fe27ff3e0e9d93a632a6b305fa21e6a96b387bc1e8977b1dc7eb55acb670559f1b62d502cb7cc33655b21ce3834775848e33614c955b6fa95e5061f5a26744118094b73b1f7d85f13b9056ce8e3dca3283f4", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000a80)={r4, 0x27b, &(0x7f00000006c0)}, &(0x7f0000000b80)=0x10) 08:50:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7c150000}], 0x1, 0x263) 08:50:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000037, 0x0) 08:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000000)=0x392) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x7, 0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000100)={0x3, r1}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r3, &(0x7f00000030c0), 0x98) read$FUSE(r3, &(0x7f0000001000), 0x102d) write(0xffffffffffffffff, &(0x7f0000000400)="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", 0x1bc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') 08:50:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x77e, 0x7a, 0x622e097e, 0x0, 0x6, 0x5, 0x2, 0x1, 0x0, 0x1, 0x100, 0x401, 0x0, 0xfffffffffffffffd, 0x2, 0x5, 0xcc, 0x401, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7, 0x5, 0x0, 0x1ff]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@rand_addr=0x1, 0x4e22, 0x1, 0x4e22, 0x10001, 0xa, 0x20, 0x20, 0x2f, 0x0, r2}, {0x0, 0xffffffff, 0x0, 0x6, 0x3, 0x1, 0x89, 0x100000001}, {0x3, 0x7, 0x5e2af04c, 0x2}, 0x3, 0x6e6bbc, 0x2, 0x1, 0x3, 0x3}, {{@in=@multicast2, 0x4d3, 0x3b}, 0xa, @in=@multicast1, 0x3507, 0x3, 0x0, 0x5, 0x3a74, 0x68609ed2, 0x5}}, 0xe8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:50:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000114, 0x0) 08:50:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x7, 0x7) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) accept4(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0xfffffffffffffcd4, 0x803) 08:50:15 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffff7ff, 0xffffffffffffff9c, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r1) 08:50:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7d00}], 0x1, 0x263) 08:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = semget$private(0x0, 0x7, 0x101) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)=""/9) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x7, 0x4000) statx(r5, &(0x7f0000000500)='./file0\x00', 0x1100, 0x14, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000340)=0xe8) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x14000, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,loose,sq=0x0000000000000004,timeout=0x0000000000010000,dfltgid=', @ANYRESHEX=r4, @ANYBLOB=',posixacl,uid=', @ANYRESDEC=r6, @ANYBLOB="2c657569643d96c39e5a3d9d362af8d6e473327bc2116cef1db5dfb03a525931960a10cf2feb9e7ea9144898fdb4d750895309420ea8983fcb536f9e38671aa6cd0f08d434f8a6a397fa87b4ddff55e72458cfeda7c4f78d7fad349466c16288c5a0036399c65ec2744b", @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f0000000640)={0x5c, "31d9541ac28718a96eb8ceee450ff9445a815a374ea10b539df50c435b389567430178e0d3a91cd283fa6776968df3c019b0d75f20366c9f2928b073a6297a45598ac86f0d5186a7b792237a825a8c756add1f1b23f20e6ac9ac563c785252eaeb9a5fddfbfdfa17bb03702391d1c929b9bd410e65fcc0c8004e1bffb824a7b7"}) 08:50:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010c, 0x0) 08:50:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:50:15 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0xc587, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0xb4, r3}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) 08:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 08:50:16 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) dup2(r0, r1) 08:50:16 executing program 5: set_tid_address(&(0x7f0000000240)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000200)={0x0, 0x7000000, 0x6, 0x40, &(0x7f0000ffd000/0x2000)=nil, 0x75}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xc4b}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r1, 0x100000001}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x8000}, &(0x7f00000000c0)=0x8) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r2, 0x6, 0x1d, 0x0, &(0x7f0000000000)) r5 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0xff, 0x40000) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r2, r0}) syz_init_net_socket$x25(0x9, 0x5, 0x0) 08:50:16 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000183, 0x0) 08:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb0, r2, 0xa08, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xaad}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3767}]}]}, 0xb0}}, 0x80) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) sendto$unix(r3, &(0x7f0000000180)="7ecbda7034de1182d902f14d0be755d35b8855a0c0ea5e7d20f1df7b21cce07516b1a80bc7fd1aca7612538c6dc4bef215519aa3fc237b59d474a1d73891a039f7c66b613b78b3f358ded4d25c6f0050f891b9af36179950906b38a50e7f0adda9d5c622ee1973bb9e50d8eba7f8501e444c7185185e3e3651df20cda40d21686da76189bfe68bf3711f033a4b9fed07327a2bc583134e08", 0x98, 0x4000000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x1c, 0xd, "6205a57ee4927424e4e8f928d9111f5cd2856aae5ddb6ed99bf9d98719fa1b6de4855a0cf3af32cbbce513eff5bb9184020e66173278a1acddf33d917268f5d5", "df1f71fa817d41705e99f0222f17ba21ce8f22439f49177aa0ed504c2e0ac97f", [0x1, 0x10001]}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 08:50:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) sendfile(r1, r1, &(0x7f00000000c0), 0xfffffffffffffffe) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000080)={0x4, 0x101, 0x0, {0x81, 0x1000, 0x1, 0x400}}) 08:50:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xfeffffff}], 0x1, 0x263) 08:50:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x0, 0x8000000022100) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x10}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) dup2(0xffffffffffffffff, r0) 08:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000092, 0x0) 08:50:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) dup2(0xffffffffffffffff, r0) 08:50:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x5}) 08:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000157, 0x0) 08:50:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 08:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x813, r3, 0x100000000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:16 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, 0xffffffffffffffff) 08:50:16 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x8, 0x7, 0x4, 0x10, {0x0, 0x7530}, {0x3, 0x8, 0x8, 0x0, 0x3, 0x4, "33b5031d"}, 0x6, 0x0, @planes=&(0x7f0000000000)={0x10001, 0x80000001, @userptr=0xeb9, 0x4}, 0x4}) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/dev/ptmx\x00', &(0x7f0000000280)='-+{\'$\x00', &(0x7f00000002c0)='/dev/ptmx\x00', &(0x7f0000000300)='\\\'\x00', &(0x7f0000000340)='/dev/ptmx\x00', &(0x7f0000000380)='\x00'], &(0x7f0000000480)=[&(0x7f0000000440)='/dev/ptmx\x00']) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x3) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000640)={0x20, 0x9, 0x2866, @broadcast, 'dummy0\x00'}) clone(0x40000000, &(0x7f00000004c0)="2c0659a649dc969d227e25e351ce526b12174c897fb0cfd2c5bc815438caf71a1d1567448296e7f0cf7ad63cf15320b0eb04f7fd1c1ba30ee460a054d2e275d18ebf5c26feea30452dff5f4526f847d199", &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="73eb4b17d16ea4532f7aa51fe7d76fdf8cb641e3ec4a4fd4cb6fed204fc6f7dc045de3a59699dca3c92846fca28037961041e58db13608b8335fe386d1e5bd476a7f574756ca01438042395d56246900806f0e404ba46ac0c509abe2bb9598301cf672f1828e8e1e") 08:50:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r2, 0x300, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x10001, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) [ 561.637211] IPVS: ftp: loaded support on port[0] = 21 [ 561.753956] IPVS: ftp: loaded support on port[0] = 21 08:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000009e, 0x0) 08:50:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x20) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x5]}, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2, &(0x7f0000000140)=[{&(0x7f0000000200)="05badac651ef1d1eeb580c6d417781c24804e8dd82fa6312c7f4039917bb3c730be780bfbaa58882a8fbb9fb74f195dd2625aee7b668f939501acd7e788cdcf9afa0bac62e2fb709d70aff9836a3fd1494a50c402f42982205c70729fb", 0x5d, 0x4}, {&(0x7f0000000340)="d4071ea3e9e99fe72091d4059c9279e4ed8ed07cbc94446305e711cb990edca4bd7c42e3717228056ef9f3fd36d863c871ebc143461c5331fd1b95d9ba7c3c601eaf25781ab8e56d33838d8a515e043038957d296833943b9cc91b1507a463aa481a803191915ae9c3eb331f127b385c90e1bcdf99b10b4cd57d405f73fc76cf3d54063bd40eacea59bcc6947bb23d47a09c28da7b743930d581afbe2431dd359f297caba2b9d410460930", 0xab, 0x5}], 0x80001, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@obj_type={'obj_type', 0x3d, '/dev/kvm\x00'}}, {@dont_appraise='dont_appraise'}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x11}], 0x1, 0x263) 08:50:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x0, 0x3}}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="52717413d1551119bd2fa2aa8696965f64177e456d808a7dfcf6c6e72335534f5a4f0f2c26f98e7e3d22a31f5915000723047d5f5288c2b876e093870c74a317186a696f287c95d1e07e23d05b532fec7b7c2961392764bf32889524622f1ebcd0b2a3edd875e2e2b7902fa45e87565d91b9a4b46564af1b48765c73c961579c40853f86b9d14c8c13c2751e", 0x8c}, {&(0x7f00000001c0)="fa18e0c382b92dd036f58bfa496ab531637ad128ff24d92f9b85bc01c35454f3cbf83fd5b0814152dda8c5fe3f68fa6956800dad93a2", 0x36}, {&(0x7f0000000200)="43fe408f823288afd81c8278ef442ff200282e09429807c8a511906ff06e2b19bba9e9e53150caad1d4404ba8f0443ddd1bee54f5b0c1703e036f13fa445675c9c50d6d939c8890fb7d826dd7e3eae158c1a424cbf40818d4e7bc508e0885b24ab05f5cbbf2290bc5b132a0e2baa11c135675904984abe66edf52a0d15b4d78fccb2bb552e66a8fa6062e8e96d4b84fac44b8734d5bd6e2d039b6a64e521f59a43b3de9a498c9ac9e7b7b68699fe1039f25c708386703f155a9ba301f5dbe6", 0xbf}, {&(0x7f00000002c0)="0b7df6f1e623aa4df9d5df5358fa02ff4408ff6387bdc6d134e58919c67dd47de319b6925fd11933bda69aa402d182fe38ca1ab747fa10deb88208a5e74cc5c8a7d195c3587c90c4e32c1d8a023c29da32d95cd6241ebb9d2612ccb5573019d3b3006dc4c8c42135ca006bb3d90327502be3a299243f5f8d6ffd62e29ad9587d7f8e673bc00f999cb7f63844ecca34170ae5ba2bab14fcd7bc14e1cff3662076395032c15a16cae907e91143bb45536c8fee7f203ef777d28dc129c5eea30953b9c2c08bd60d4e09f6c8aafacaf178385fa845a3f3fa6bd476ba3e7f64422a66f50ecb6c1dd34481e0d8e46f", 0xec}, {&(0x7f00000003c0)="0a9a02d09cdbf519f7e3dc80277d4e5b957cca998778621ad8fbf58ab8935c27667417f19909ff8d13bd22517425387826cfa05b2f4f023aef326d0dedd9f8056aa14649d44e2f83bc20951c7c87b961b2a396517015d9b4b4931de6b7c030c3213c7132ed5f9902cf4a9dfe691715fe9ff96e1f93d03dff7e1fdf409cec4cbb141c1eb59e2843954a34eeda9a4e5fc0", 0x90}], 0x5, 0x0, 0x0, 0x20000080}, 0x4000) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000080)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:50:17 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r3, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="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", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000a80)={r4, 0x27b, &(0x7f00000006c0)}, &(0x7f0000000b80)=0x10) 08:50:17 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet={0x0, @random}, &(0x7f0000000080)=0x80, 0x80800) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0)=0x9, 0x4) dup2(r0, r1) 08:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000048, 0x0) 08:50:17 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) dup2(r0, r1) 08:50:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) r2 = dup3(r0, r1, 0x80000) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) 08:50:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x106000, 0x10000, 0x4000000000000000, 0x5, 0x100000001}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) read$eventfd(r3, &(0x7f0000000080), 0x8) 08:50:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) dup2(r0, r0) 08:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000026, 0x0) [ 562.237315] mkiss: ax0: crc mode is auto. 08:50:17 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) dup2(r0, r1) 08:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000065, 0x0) [ 562.499580] sp0: Synchronizing with TNC [ 562.655189] mkiss: ax0: crc mode is auto. 08:50:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xffffff7f00000000}], 0x1, 0x263) 08:50:18 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="51da0677f2d779e850b08eea5bed5f457d1a701401a31a39983c92c23a19a9bfe3458190d51a551465e6bfcadbd9c1c9219398aed81c4be7ab2d1ff1f893c86fa5c5daff49a473b36a438a1b1379082e2c5f9173e0886fb94c7a7081940e07d1dacc38275297845de9c85b11daceabc0e258478522721a2cb853f4aa2feea30a1e4f328359502fc8a689029b42702b1258e81a29080d967a59061aadada8ede7f61b5bf316e41fdab917d4ab4d909abe58384c11af1cb8f3306b015b08735a76868f80c1724484af7f8b940e9abaf6c02bec331ef91562c50fc290", 0xdb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x2, 0x400000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r3, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="cc1315af60b6d48b7bae8512e705085f67cc47fb154af1cb356de2b36a9919f34b3b50f6116b8de446347911863d81b0acc4e11cfa1a37d1f01d13b8cb5a290045c6ee118e81923932511e3698dff1f87effe133bf6df44754c53c9c6ad1567209280fd4c38a63aa0b13877971f64486cee6905fafa514ba5103e36b89206adce0a30bb155ad6af18234590aa2e2bc599797172af83e2bfe7388fbb59985fab256cde693ad6a3f49e5fe27ff3e0e9d93a632a6b305fa21e6a96b387bc1e8977b1dc7eb55acb670559f1b62d502cb7cc33655b21ce3834775848e33614c955b6fa95e5061f5a26744118094b73b1f7d85f13b9056ce8e3dca3283f4", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000a80)={r4, 0x27b, &(0x7f00000006c0)}, &(0x7f0000000b80)=0x10) 08:50:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000009c, 0x0) 08:50:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) dup2(r0, r1) 08:50:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) dup2(r0, r0) 08:50:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x7}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000014, 0x0) [ 563.251344] mkiss: ax0: crc mode is auto. [ 563.387522] sp0: Synchronizing with TNC 08:50:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000107, 0x0) 08:50:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x2000000}], 0x1, 0x263) 08:50:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x4, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) dup2(r0, r0) 08:50:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e8, 0x0) [ 563.875715] mkiss: ax0: crc mode is auto. 08:50:19 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r3, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="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", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000a80)={r4, 0x27b, &(0x7f00000006c0)}, &(0x7f0000000b80)=0x10) 08:50:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 564.175481] sp0: Synchronizing with TNC 08:50:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) 08:50:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000019c, 0x0) 08:50:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x100000000000000}], 0x1, 0x263) 08:50:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 08:50:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x78, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000074, 0x0) [ 564.889310] sp0: Synchronizing with TNC [ 564.965560] mkiss: ax0: crc mode is auto. 08:50:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf43, 0x4000) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000000c0)={r3, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x502, 0x0, 0xfffffffffffffffb, 0xd1a}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={r5, 0x34}, 0x8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x10c, r6, 0x204, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x755}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000850) 08:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000034, 0x0) 08:50:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r3, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="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", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) dup2(r0, r2) 08:50:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x1000000}], 0x1, 0x263) [ 565.510012] mkiss: ax0: crc mode is auto. 08:50:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000071, 0x0) 08:50:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:50:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000340)={{0x9, 0x6, 0x6, 0x3, 'syz0\x00', 0x1}, 0x1, [0x5f6, 0x52e8, 0x5, 0x1, 0x3f, 0x40, 0x9, 0x6, 0xbf, 0xffffffffffffffff, 0xfffffffffffffffe, 0x9, 0x901, 0x8, 0xffffffffffffc3d2, 0x8000, 0x0, 0x7, 0x10001, 0x7, 0x10000, 0x4, 0x4, 0x4, 0x8d8, 0x1f, 0x1, 0x80, 0x91, 0x16c3, 0x588, 0x10000, 0xdf145f7c0000, 0x80, 0x9, 0x8, 0x6, 0x8001, 0x7, 0x7f, 0x16b601cf, 0x80000000, 0x7fff, 0x8000, 0x8b05, 0xfffffffffffffff8, 0x3, 0x3f, 0x1, 0x3, 0x80000001, 0xa856, 0x8, 0x687e, 0x7, 0x5, 0x0, 0x6, 0x1f, 0x0, 0xff, 0x8, 0x4, 0x56c, 0xffffffffffffff7f, 0xf60b, 0x9, 0x2, 0xa6, 0x1, 0x3, 0x8, 0x5, 0xfffffffffffffffc, 0x38, 0xfffffffffffffff7, 0xfffffffffffffffb, 0x80000000, 0x7, 0x9, 0x4, 0x8001, 0x9, 0x33a, 0x3, 0xffffffffffff7fff, 0x33ab8f05, 0x0, 0xc400000000000000, 0x8000, 0xfff, 0xaa, 0x3, 0xfffffffffffffe83, 0x7ff, 0x2, 0x7, 0x8, 0x7, 0x5, 0x8, 0x8001, 0x4, 0x3ff, 0x7, 0x3, 0x6, 0xfffffffffffffc00, 0xffff, 0x6, 0x0, 0x202, 0x8, 0x7, 0x4, 0x7, 0x6, 0x8000, 0x9, 0x0, 0x3, 0x5, 0xaef3, 0x80000000, 0x4, 0x8, 0x80, 0x8], {0x77359400}}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x20000000001c, 0x1, @in6={0xa, 0x4e22, 0x3ff, @dev={0xfe, 0x80, [], 0x10}, 0x2}}}, 0xa0) 08:50:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000016e, 0x0) [ 566.099910] mkiss: ax0: crc mode is auto. 08:50:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) socket$inet6(0xa, 0x2, 0x0) 08:50:21 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x186f, 0x208, 0xfffffffffffff48f], [0xc2]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4800, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e3, 0x0) 08:50:22 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r3, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r2, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="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", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x3) 08:50:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd2010000}], 0x1, 0x263) 08:50:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 08:50:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a9, 0x0) [ 566.848067] mkiss: ax0: crc mode is auto. 08:50:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xda, 0x80000) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/110) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) 08:50:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005e, 0x0) 08:50:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x755, 0x0, 0x1f, 0xff, 0x11, 0x3, 0x932, 0x6c, 0x9, 0x6}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x400182, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000014c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7604060006008563ab0002160e000000"], &(0x7f0000001500)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r4, 0x4, 0x30}, 0xfffffffffffffee9) 08:50:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 567.429050] mkiss: ax0: crc mode is auto. 08:50:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x700}], 0x1, 0x263) 08:50:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r2, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) sendmmsg$inet_sctp(r1, &(0x7f0000000a40)=[{&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x4, @remote, 0x8001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000480)="b1532314d23d1fc0eed8b12dc011ecc31ea4b187b74bb13a272b300fedecf194332005388773d6866f27d56c53720a4976c8ec056bfdb3357b246092ee348d48afb0bc6bae5c6d17b481c2c341b8e3a013c9e889000a677b2ab229f99671b8273c27a93bed249255d6dddf4038fb72291e883fcb3bbbaeb28eb304aa", 0x7c}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f05d7a30010ce9694350dc087a2c6c3b8d5621ce9c87eaa651bf303d4a3a74d123e572dd82cb3ce1ce76d5ac341ab45e715fc4eaf9de7366bf622fd3883e279adc7428d455b79af7628425b7749759f35622f3ef3641", 0x56}, {&(0x7f0000000680)="cc381e71d8d4cdeb75a83d125d9461f9de7c580e461a", 0x16}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="41c3cf58607112ed1ebf7e6eb1422023edebeb018ea62a7ffbd13fc4fdb0717e10b2d274fd5e99f5557bcadbd4e6df9af87692e56ea1d444732275bb18639a3ae5e82a654768196ab6256a3a258a7d5b710c4bad5900a6db130d5f0a456488b821c87d296aea7cbf1d105622241d293a756bf8fd84f2ea6b06ecd2c88bfce464c3424e9bbc11f380a0ceeed559092df5f388e3f976c3fc926dfa8f9f662566366d0a9c9fbf743d9b6861f9843d07dd394be457bd0540f2018bf2587236ae5b6683d6a45df929fea6ca8b6c86ad866e26e60206bb96400f13c03a9ac4fbfc679f917249a9f1382a61aa05564970ac5e1481ae", 0xf2}, {&(0x7f0000000800)="496cbdd48f20874463dd2f57ad4b12eb4602138ce44df1865cc0a7fb159f9ba93bf72d173f6e5b7320ccf43cffc870a4fb11045d0bd3ae780ed03575a16ee75f141866c26b58e600b7d4ef92810b0db7b769bd5f65992001a04cb88f45f0d1", 0x5f}, {&(0x7f0000000880)="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", 0xfb}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="32002c36ec8598e85668000006000000e6120000000000003d46a93471023324973ca2211d6b42da8f8371f07618e0eae707f7d7dd5384bfbd1aafb59ad1a2007bc5c0007217858b3b59805b179a316c8c235293251df58ada678ea31bfb478b3a2fa859fbedf7816fca34782f0a2c9b9f34e6660cba00000000000000"], 0x18, 0x4000}], 0x1, 0x10) 08:50:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000090, 0x0) 08:50:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x1, 0xa, 0x3f) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'team_slave_1\x00'}}, 0x1e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x50300, 0x0) pipe(&(0x7f0000000200)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x80, 0xa) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x9, 0x7ff, 0x3, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) [ 567.929470] mkiss: ax0: crc mode is auto. 08:50:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000147, 0x0) 08:50:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) socket$inet6(0xa, 0x803, 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x2}], 0x1, 0x263) 08:50:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000135, 0x0) [ 568.362029] mkiss: ax0: crc mode is auto. 08:50:24 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r2, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0x8000, 0x7f, 0x4000000000003, 0x9, 0x80000001, 0xbdd1, 0x1, 0x7, 0xbd, 0x1ff, 0x800000000000}, 0xb) 08:50:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000079, 0x0) 08:50:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6, 0x18100) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080)="e962307e2e47dbb9623f8c88a69cbaf21f91837eda504cdd992496623e", 0x1d, r1}, 0x68) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000940)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000009c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000900), r6, r0}}, 0x18) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) shmget(0x2, 0x2000, 0x529, &(0x7f0000ffc000/0x2000)=nil) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x400, &(0x7f00000005c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/fuse\x00'}}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r8}}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@hash='hash'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000008c0)={0x7, 0x8, 0xfa00, {r9, 0x1}}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e24, 0x7, @ipv4={[], [], @empty}, 0x1c000}}}, &(0x7f00000007c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000800)={0x4, 0x64b, 0x200, 0x7, 0x6, 0xe99, 0xcab, 0x7fff, r10}, &(0x7f0000000840)=0x20) [ 569.016232] mkiss: ax0: crc mode is auto. 08:50:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012d, 0x0) 08:50:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x20000000000000}], 0x1, 0x263) 08:50:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 569.391635] mkiss: ax0: crc mode is auto. 08:50:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 08:50:25 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r2, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x6}, 0x8) 08:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = msgget$private(0x0, 0x4) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000000)=""/233) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000"], 0x1008, 0x1, 0x3800) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/208) 08:50:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e6, 0x0) [ 569.983389] mkiss: ax0: crc mode is auto. 08:50:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x8000000}], 0x1, 0x263) 08:50:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000b4, 0x0) 08:50:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1b) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000170, 0x0) [ 570.469858] mkiss: ax0: crc mode is auto. 08:50:26 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r2, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 08:50:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:26 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c9, 0x0) 08:50:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xe}], 0x1, 0x263) [ 570.983646] mkiss: ax0: crc mode is auto. 08:50:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000024, 0x0) 08:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xe4a, 0x58100) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5, 0x800}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0x43, 0x20}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010058, 0x8701000000000000], [0xc1]}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000018c, 0x0) [ 571.499750] kvm [27183]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x8701000000000000 08:50:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r2, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x3f) 08:50:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) 08:50:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000184, 0x0) 08:50:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x6400000000000000}], 0x1, 0x263) 08:50:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000145, 0x0) 08:50:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 08:50:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) 08:50:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 08:50:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0xd1e) io_pgetevents(r1, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000064, 0x0) 08:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x50000, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x10280) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 08:50:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xfeffffff00000000}], 0x1, 0x263) 08:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000014a, 0x0) 08:50:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 08:50:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001a, 0x0) 08:50:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000018a, 0x0) 08:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x20040) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x5}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd000000}], 0x1, 0x263) 08:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000056, 0x0) 08:50:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000d0, 0x0) 08:50:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x40) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000080), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 08:50:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001bf, 0x0) 08:50:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 08:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5382, 0x805000) 08:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:default_context_t:s0\x00', 0x27, 0x1) 08:50:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xb000000}], 0x1, 0x263) 08:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5382, 0x805000) 08:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000af, 0x0) 08:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x3) 08:50:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) 08:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5382, 0x805000) 08:50:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000127, 0x0) 08:50:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) 08:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0xf005, 0x8000}) 08:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000096, 0x0) 08:50:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x64000000}], 0x1, 0x263) 08:50:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) fcntl$getown(r0, 0x9) 08:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cd, 0x0) 08:50:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) 08:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000069, 0x0) 08:50:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) 08:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x27236) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000122, 0x0) 08:50:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xa00}], 0x1, 0x263) 08:50:31 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 08:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x200, 0x200) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000180)={r5, 0x80000, r4}) 08:50:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004f, 0x0) 08:50:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) 08:50:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c5, 0x0) 08:50:31 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x60000000080ffff, [0x6e4, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:31 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000155, 0x0) 08:50:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x2000}], 0x1, 0x263) 08:50:32 executing program 5: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x8020400) 08:50:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:32 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) r1 = semget(0x1, 0x7, 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000380)=""/4096) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x3, 0x4000000000000, 0x1, 0x48c, 0x4, 0x8000, 0x4, 0x8, 0x7, 0x3, 0xffffffffffffff80, 0x2, 0x0, 0x6, 0x7b6]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={r2, 0x3}, &(0x7f0000000340)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="9cd910399a479a", 0x7, r3}, 0x68) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) sendmsg$alg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001380)="0b49fdd6fcc709c009f0854e4cf28f5eac6ec43011b4b0988f82faeeb8fca58819cfd076cc512992a17caa5a44951cb3fb3af54a2addc97a043723ce2c68c8e54f3355a0f0fa20a0e9af6e46fc1f6bfa77dff3fad565a8f4c19d62d823d1536c2c8d0b83cafa7e1397ee37b84041df8f16b2205a596e10bcfe83e3c991b0a946", 0x80}, {&(0x7f0000001400)="3797122174320520d67e945bb3db826db7bfde8696ba408f79fe10942413eaac73b98284beef3938297775cbd07175ead16f2f0c2495c730fe5587f1257b1a6ff22630bc21db31a4ae90af996d738d066726750064daa6fd0a1f173dad9e6fb911a63be27876afe768ef3cd1619132f2b5112cc9552032bad705ccb77808313ed69d5803e5e0f0872b7a6af6f48e319e654bab00b7df9e0eaa4a964384754e5e61066dcdb43a1c931fc942a2355677", 0xaf}, {&(0x7f00000014c0)="e903330eb4213362cdf706aaf5d14aee0ddc08d1d0e666833c9ff1f3021c0070411394e16b024521b3688b768cb43e1e3839067c0237cbc2277f199c69ea66155c2ebe04b600582ed2cacba6974ef4de146e070286e7d63efb08ce22967d2398157b647e9a29b787e678129848993586c67b5fa7f3dad71479331c2145c50b1eb578666eddefbffcf11f7ed932d339602e0ba6605f57f5cd1391bc6d", 0x9c}, {&(0x7f0000001580)="97710d2ae3d0b8adcdb7ae43b389ec7ce8b4766854fd395b", 0x18}, {&(0x7f00000015c0)="dc5ec1cfc6029e932fbdf069a7e5ff639b0ca4fa1a05bfb02de9072db18f68d16cf369072969c861e934b7d09a096f198f62642b35365762b7a44fa786fa234d35c6aea869868e3a802f003a990e9635c4db984d650c37c980e8c5e623b04f944cb6e97c15a539", 0x67}, {&(0x7f0000001640)="78fe9e3e7fbdaa3bf0d819c779011c8467b94e37b11115f93bbcc6f3cfd1c98877f0efc767b099e86cdfb6b83eefd03aaf1045ed4a85c5069ce278d1a78e723e2655143f06e0570177376d1db9b66414ece026d7f2e1f0f18c436e9a", 0x5c}], 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x140, 0x80}, 0x40) 08:50:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012c, 0x0) 08:50:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000070, 0x0) 08:50:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x400000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f00000000c0)={r4, 0x2}) 08:50:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000115, 0x0) 08:50:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5382, 0x805000) 08:50:33 executing program 2: io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000054, 0x0) 08:50:33 executing program 5: eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 08:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x4, 0x1}, {0x80000000, 0x8}], r1}, 0x18, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x64}], 0x1, 0x263) 08:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000019a, 0x0) 08:50:33 executing program 5: r0 = gettid() syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)=0x1000) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x1) readv(r2, &(0x7f0000000c00)=[{0x0}, {0x0}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x3) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "05f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$TIOCSBRK(r1, 0x5427) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xc0109207, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x1000004, 0x0) tkill(r0, 0x23) 08:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 08:50:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c7, 0x0) 08:50:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x4, 0x1c}}) 08:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:33 executing program 2: io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000c, 0x0) 08:50:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x800) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x5, 0x4, 0x265, 0x6, 0x3, 0x1ff, 0xffffffffffffff59, 0x1]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x5}], 0x1, 0x263) 08:50:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005d, 0x0) 08:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000001000000000000007f000000d53162190c2633b0fc360bc123526f41b30c21b5a550682e789f5ef2a0b46a3b5ac36b7e92c3a732071938ec8b0acfda0cd941c30900000034c432383f22b14dd1fe896669b3ec557793396dbe31779dbdae2f249cf5d6c16aeea94c4c1cdc05967cd89aec0e8891adc3b0f8bf13d189b614e5265a6ec40547f4e2975eeadc"], &(0x7f0000000180)=0xa3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setown(r0, 0x8, r4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x4, 0x1c}}) 08:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000196, 0x0) 08:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:34 executing program 1: r0 = socket(0xa, 0x1, 0x28) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)=""/14, &(0x7f0000000080)=0xe) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x10200, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xffffffff, 0x40000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) 08:50:34 executing program 2: io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x4, 0x1c}}) 08:50:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f7, 0x0) 08:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="afe13e7b5abbc33766dd788a28b744f720547cf75a668b592071ca764b8a84482f2547edbd85764154eefd60566ef98c44affcd852593429f8f7f07db9cb00cc59660e1b56fd06539207640f8c4be4e873b9cf30fda27eb58384d945e9570692dcd2f78326ec078fda8af25e4cadd15fb84d84a9817f6cc331ccdba1bf763966985f656c8b468f3773da4883bd5ad39f5627d45c7872c62b6653ffd07ea88c7519ca90ac6808504bd49a966eb98c819a7a40e1920054f0c071eff5a3361a62906d8a1358", 0xc4}, {&(0x7f0000000180)="c8e881d98ee22781998954090a1f2a17ef4376cbb13c820a7a2240674f363c5238131d5a70d24c1930a315702cb9f3891d472f45a0cbf957ecdebc5c985552e19f9c1981b07c68c03655c6", 0x4b}, {&(0x7f0000000200)="60dd6248a075768295bd5926cec8c3ba469f231ec20a89c575c4ff4d9b163040dcc97ab846ce508dab2fcd484b341b", 0x2f}, {&(0x7f0000000240)="c67bd9e56f2ba1eec4a3096e1ea8d2268629c3697d1cb37f94e4aac591534f11c06890a58eeb39bf", 0x28}], 0x4, 0x4a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0x1], [0xc2]}) 08:50:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x401f000000000000}], 0x1, 0x263) 08:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000009, 0x0) 08:50:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff86c) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 08:50:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x60000000080ffff, [0x6e0, 0x0, 0x208, 0xfffffffffffff493], [0xc2]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x70) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x40000000}) 08:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000104, 0x0) 08:50:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c2, 0x0) 08:50:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 08:50:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x40000000}], 0x1, 0x263) 08:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000190, 0x0) 08:50:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2}) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001480)=""/25, 0x8}], 0x2) 08:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e5, 0x0) 08:50:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff873) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 08:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000160, 0x0) 08:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xfcffffff}], 0x1, 0x263) 08:50:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 08:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="451cf41bab87adb671b1e30c03", 0xd, 0xfffffffffffffffc, 0x0, 0x0) 08:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000d7, 0x0) 08:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x2270, 0x805000) 08:50:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) r2 = syz_open_pts(r1, 0x2) writev(r2, &(0x7f0000002600)=[{&(0x7f0000000280)="33b80d142f94b5700af93135e5489041abfb27fa7b415ef186ad0ecc35ca54d23b9967d4042aa86de76b8eff864ca289f733ede40d12647d6d32328acde5b9c382f777dbfe48ad5512c6c321cb1c019d99471d7a5d71f204a5c0e17f00bb445e9af8c127dce32f5f7b88ea0c75c52a984ef90c3854ab09d491168aefb9453d0058ee74e63ed1a3192f8706fcbca59890719b00503b6a924fe9c3cdd481e45ad5e1e35feb7cb5f016bf4e69e5480592ced38aec780a63cb6002781c34b75e736417fd", 0xc2}], 0x1) 08:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012a, 0x0) 08:50:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r4, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000480)={0x9, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="1767e69e73c5f75490930dc386445da9bda15ba87b5315a72718188b4d6ca69b692b139be6d40d40b392d9991d403b3c4bb635432f6dbf69808a31ac75ea6ff1e379097165ad825a935502602a2dddc2070d499ccab2c6949843e0", 0x5b}], 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, 0x0, 0x1cb) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000400), 0x8) fcntl$setflags(r5, 0x2, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_elf64(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x86d) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000002c0)=""/243, &(0x7f00000003c0)=0xf3) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000001dc0)=0x8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'rose0\x00'}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0xa4, 0x24, 0xb00, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, {0xffe0, 0xffff}, {0x9, 0xfff1}, {0xc, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x20}, @TCA_STAB={0x78, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x9, 0x7fffffff, 0x3, 0x6, 0xe407f2476c5f9e61, 0x7, 0x0, 0x7}}, @TCA_STAB_DATA={0x4}, @TCA_STAB_BASE={0x1c, 0x1, {0x3e, 0x19f4, 0x4, 0x5, 0x1, 0x0, 0x7, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x1, 0x10000, 0x6, 0x0, 0x5, 0x3, 0xa}}, @TCA_STAB_BASE={0x1c, 0x1, {0x7, 0x80000001, 0x0, 0x6, 0x0, 0x40, 0xb82, 0x9}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x20048015) fcntl$getownex(r3, 0x10, &(0x7f0000000500)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) 08:50:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ac, 0x0) 08:50:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x6}], 0x1, 0x263) 08:50:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012e, 0x0) 08:50:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000008, 0x0) [ 582.507275] hfsplus: unable to find HFS+ superblock 08:50:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 08:50:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r4, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000480)={0x9, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="1767e69e73c5f75490930dc386445da9bda15ba87b5315a72718188b4d6ca69b692b139be6d40d40b392d9991d403b3c4bb635432f6dbf69808a31ac75ea6ff1e379097165ad825a935502602a2dddc2070d499ccab2c6949843e0", 0x5b}], 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, 0x0, 0x1cb) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000400), 0x8) fcntl$setflags(r5, 0x2, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_elf64(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x86d) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000002c0)=""/243, &(0x7f00000003c0)=0xf3) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000001dc0)=0x8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'rose0\x00'}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0xa4, 0x24, 0xb00, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, {0xffe0, 0xffff}, {0x9, 0xfff1}, {0xc, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x20}, @TCA_STAB={0x78, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x9, 0x7fffffff, 0x3, 0x6, 0xe407f2476c5f9e61, 0x7, 0x0, 0x7}}, @TCA_STAB_DATA={0x4}, @TCA_STAB_BASE={0x1c, 0x1, {0x3e, 0x19f4, 0x4, 0x5, 0x1, 0x0, 0x7, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x1, 0x10000, 0x6, 0x0, 0x5, 0x3, 0xa}}, @TCA_STAB_BASE={0x1c, 0x1, {0x7, 0x80000001, 0x0, 0x6, 0x0, 0x40, 0xb82, 0x9}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x20048015) fcntl$getownex(r3, 0x10, &(0x7f0000000500)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 582.758163] hfsplus: unable to find HFS+ superblock 08:50:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x2289, 0x805000) 08:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x5382, 0x805000) 08:50:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e1, 0x0) 08:50:38 executing program 5: 08:50:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x2000b}], 0x1, 0x263) 08:50:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5382, 0x805000) 08:50:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 08:50:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000009d, 0x0) 08:50:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000080)=""/244, 0xf4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xfffffffffffffff9}) 08:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5382, 0x805000) 08:50:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000b7, 0x0) 08:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5382, 0x805000) 08:50:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000193, 0x0) [ 583.518471] kvm: apic: phys broadcast and lowest prio [ 583.546610] kvm: apic: phys broadcast and lowest prio 08:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x227a, 0x805000) 08:50:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:39 executing program 5: r0 = getpid() r1 = memfd_create(&(0x7f00000000c0)='trusted\x00', 0x3) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) lsetxattr$trusted_overlay_redirect(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='trusted.overlay.redirect\x00', &(0x7f0000001a80)='./bus\x00', 0x6, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f00000004c0)=0x14) r4 = add_key(0x0, 0x0, &(0x7f0000000840)="434b2d43b67422d4acffa901b323bc39c1fd41d3663f209bf60c9862f914abc9f0b6f15f056e8bdb4bdc29feb0a05e6362dc2a338b925765a5ab30c221eebfed9ac79f9fec65172b7c5745be947c7b2c377d28091107f658132f8b4f2bb1580d335494e4117c6b58bfccbe8ea51933cfd9ed6ecb8bcf65dbcb4d4306a40124505a6ad5254ca8168899e462efb3f2140488bdedf6e6eda3c1731ded8f3e0946efebe1105eb06ccfbc479e31010b757b5c71bfd8c814e675fc18316160535f5095936976c18a4162802f0bb349480b037aaef8ab08866a3222f3f2125a1f61aa28f1bd635f20d9665596174ec0cceda1ae95a80747282febf932b0a72aedca8790c420b6cd710342144f6586ad8d4636ee60988bcef15ca1bab7f4d1cfb90eeeb0f3f9b239830efd2495b84a9e3abdcf5294351b4a28be7677d8984b7590a550ab562c751bec1fe1ae7bbb95c9a931cdd9788632057dc775f5984c09bc1b105be46e18a1429b079e54e188c3febe22bcb7e93aad69c88bb5d34d06c0c71ea6b306a595ab62af33215dd2a74d9897cc9b445eb77c1922967012afeb46490b86f8a612dad1c1f9ff81dd430a4189f3c570f29ceaf100d35a64211f359a194288535cc28d64c7bcc9f3818585a16fdb69d01a21aa2790e6aab6153b8ff0aaf39fd74249fa1e387dd61e6453264f8776d5ee33db5e2e3f4df7c9824a1fdccf702e23336d3fccc8417330d37a53aaeed30be505fd425cffe8b07f4dacd50338804c55d20c826d86199078f5bbff0e916082b61f2b29a93242bffa4a88e3ce76cae59207783d98302f8d5ce33dfcda6c7284c220f08d48b528c37d93555d07e8f4e5931124a5c9e87a9f9b21f4414ebde0d8491ce2b0ec0782bca2956079eabd1369ecac6dda9ab3d7536601b0760570687c0916e2cfc837f40798c708026a6f8757ba360cfe57687f3ac2ec6af5aadac687b22f233be4e2c9f057950cce5a6c3b4cd3a34731ce027d3eb224eddec43f3275582c4a3159f09721a5becfc88c467000b92a85f6cf7438fc324ff99e7fa39c07a4600036f104262097928241b68e90bcc4d915ecbddeab1db311217c21e744eb8a94f24507e0afb7704904dbb3fe4e24a1786e7403e6414b31ae59601f4b4384c604cbb78bf4f14cb36be8cd592df20baba8dc8f89ca0ca8149061d7a39b646b9427b07f85c1601a868f93e426c737fa158641a75abab96bd7ccf9db0b952e2ad3f4a9b074bb451b5a5315c61007cbce883c1694e96f167fe1374eaa17247ae2bc80e28925c2714ecb3f9afbec9516b928604258ebb556d6b514829ecc13a1553132bc3e04d430f52f5a3974b1c5eb216c2147c57e7fea6744381ecfcd188ef704bcdef59a978e3312002aada5e2e6e67cfdc1f6930923b87e77661c6123130c4518e20110f10ba90fe13a3fe78a2a95aeb73ad1f8eb04a8fedb9dc3caaa5300af61c406ec90390f3ed346bb96646f97484d22570dc3aaa239f5cfa64b8f671e3ec2229605e990f8616c3d490a12eb1ac610fee9ef08cb0fb007923855d003e13e86070aced7c2d62b5fb03da613c9889f01677c48c73491ee01e23dd2fad31cff12c99da7436a39b883a2fc148ce184fddf7717368e4bbd1115522358718982edb466c0c72c2e11c9691b1d21e20a0cea34bd7bba544fce31083b74685f1ad8d919ed8b0e1478d36a0a718a86c0f8346655d886267e74cc16249c8731919e343e4ed234cd003b8cfda5b1088ce0827aa4719678a871ebf435c2762f1e0e5ff0fc5fcd8a2d8810bc7f867ad08be87ace4351173a6a902bcd9579d7e51aad12ddc4d2f21eb4c1db5b3e0aa9f72f06f727a4f79292096acfeb342bb10afac9d9c7c4927e7c47a5e54f6108be5bedbc902149c3b9f20a3ee6c2485a0abceda71a8f7bc747f0ed162963a2324849c6e58dc7bb5473c5e979f476e74cdbd225eaff541c91476e5df77fa5daf2dc963b211e74956e87cc83e98f9be711e3c1485710a888c897020c28daff29f9e3ac514b7c342ac943f08ad4d443a12a41bfb8854e9e349bb4433c1a6fd65dc4ec623c9f592f5f1ac04745c87f50a063e57c1fb4ebcc2810064c416c9ace1f2ceaad8efc60277154e3bca3e4801cc44b4fc92d07c33efa86fbbc3b1ac0b634cfbe63c535c787503fb7b83f845fc5d0022446e32d3dab01ff8f1c0e9a855b28ceed88ab05cf7efe0c97719d9e291f945cda7710befdfbe382ec2d2a979ee1eb5ed957ede1af56c5858912866b5d63c6c7251f7e00c8d53a2bc4cae415e7f5a4829af247173cc946b59840dbf2be273e3ff613f31ae63c297f5a6055228933492e077236948247a13fe95432079ab89aa9992826a33f5c37b8048cb613e1f007245aedd43472d7b887b1860bd7378b06bc32387c542cbbbb32d412c84daa00a35268e7d3810deda09b18fc0b71ab5dd74002bf5d0fbb584228b7688baf0137d34360f9080139e8ac9f283ddb8d29abe47150421e187e4ddbd814abe8d2f54986df6971ac3814ae73b802b6108ae8f1bf704326c2e00ea1a03dcac6ccb858cad0418dab07dc61a301d986b69b83679c7fc4551e1a493a0dcdd1406571d92b27c4466466589239a16d7afa959f158cd3a3628ef8664cd1acb5920fb69b9627ddea4197b107f9ce0c2752652f5a10e27c6e7b68b5a059f4009b39d44d01b74dfc32e837261aea418b34bb1263ca250ebe5ffb39023b105c46da20bc30fa1756fbc1590586e4b6c48820f1aa0fcb9cd6294a12e14895efc3ed9e00789f9d343adabe4f05f81e091ce80f2ef7bd8cbdc3924c7f248dd2d2d52a7fe70a75f48a178650b4d73de07c8450c6c9f53b511a4be949b705a95119a9c1b043a23465b58c53a5c71ea18e9b4da9171fc99f7fbd169774c79f21f6fbd6494a28fc3fd07f6146b6abd380c51b0f6ebc6185108f4b08f82eb5bead60f2a98ab40826c822355186c86a72e41a7a70ac62b08de449f2f5ef731410926e1bd13428683636af5fcbc0a261c6542e2ed421eb6d4a4f3afa5cf8e00f887bde45a4d00cb66e74cae06b0b4b5c0413bb6fd8f30d33aa72ec2bd6e2580c5f47e517e5250e20e83cfa6907f91d395326e3eb6622cc6332429c577b1dc3e7788387ad8cffb4e5bb8e24b2927bace504285fd1b80aa3374054915b5c7919b463f81205464667698e4ddf16f00dc054f15a22541a776a683b3d7d8f43b130e9dcfde11fd9bc08cb56ab4e330a530ea4a5d9ddc4f0624861caad0c9d40930fd7009af6bb5709dbec3191ec2abeb9eadcaf72a203e876e4622407b07cdc3886b86b30908074529674ca10bf9083dc3c8eafc7ae99da552adc4501554ce135f718ac91fd99c84c85765c76b63f3b7bcfdc85bcca83ca44ed2a1e47c098508b30e68888343ccf755eb634170792c42c3a6dba8f5840e9a6a9926d0af8317cead0a17a1e5cf57da5c54e981c4b17529b29bd73b7d91eb952a009b68751863caa5cab31ba73b4971bb4dc1aced8c335655f5b99807d56b9b3511a14169f072f00f7149aa58254d253437885420bdf578e6151db7de354907a0179cd5972edd44f09f9572c6a7f9bf49726993554d48a050b3570c0b4a5a8f9adb3da2248255d5565efec3ac8a1b28f63c10167e14777ffe214d01ea413a36638d2a9be4eafbc0b380e698144782e685defd81992c7032cec5ef54bad14d13b1c8caf1c2b0b7acd93413801e0585a8a99cc10aab6e29f86fd16ba3b2c4b42e06b4e16db34ccd6b0436efd7cb8a1cc146dea69efc621de063604664da443aa8bd7e4c6c3630f8bf2e1f81b1a8101ca9daed05a903f49b7455442869599cca2df565332e10e4107c6b03950e2d3ab53e1bbd73f66e71d47df0c22ff60e847d68389ff2b55c834bb1574e7d677c52226c56ac08fdef60a127b5cfb2755145b48df86eeea716de1c2b09bc098c095c9799e9beab5c7c279e7f1885d203a18d0a16758ca69358dcff14eed83b9f86e40a55cde6942ffd5daa00a3a6a184b0c80ab56c6a31593c33ec091b3450de324ea590ad0c72089d43fbd7d5f2a698bd65fef98d1992c55a8d6793316c95bd76b86d1da067337fe4f355e8871391a15c5d1bba3ec64791d47f775af5efdb0b0f684541ecc9ddf0205f285c08df2e1a080a017b07691f11a6ca35a65bfa234f7cd19964100a1f58654e7ebc88191c0c9b35c57f579f3d1b0dc207faf5d01d4842f62192756b2c9e8204abdd7a236f61a659ef0400bda1effff37a878c694ab349cb7bd3439bd1732e88d61f5832f762fb8afc8d058d7ca870f73f5e31dd71a844b91010d2d1e0a3689c07deb6e0e7872de4e1c1aa8", 0xbff, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, 0x0, &(0x7f0000000340)) ftruncate(r7, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) sendmmsg$alg(r7, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="21cc2103fbf90851e884c91541b11c14d784edb5b9cb54607fc2af057ef46135c5111b8178e7ae", 0x27}], 0x1, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001540)="d88cdada4935f6dbdf5c7834", 0xc}], 0x1, 0x0, 0x0, 0x20000000}], 0x2, 0x2004c880) openat$rtc(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/rtc0\x00', 0x0, 0x0) sendfile(r3, r7, &(0x7f0000d83ff8), 0x800000000024) modify_ldt$read_default(0x2, &(0x7f0000001940)=""/79, 0x4f) creat(&(0x7f0000000200)='./bus\x00', 0x0) 08:50:39 executing program 3: 08:50:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b7, 0x0) 08:50:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x9a020000}], 0x1, 0x263) 08:50:39 executing program 1: 08:50:39 executing program 3: 08:50:39 executing program 1: 08:50:39 executing program 1: 08:50:39 executing program 3: 08:50:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000167, 0x0) 08:50:39 executing program 3: [ 584.434677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 584.468715] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 584.539158] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 584.562603] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 584.574357] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 584.738757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 584.790375] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 584.854468] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 584.873993] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 08:50:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:40 executing program 5: 08:50:40 executing program 1: 08:50:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000158, 0x0) 08:50:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x700000000000000}], 0x1, 0x263) 08:50:40 executing program 3: [ 585.162778] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 08:50:40 executing program 3: 08:50:40 executing program 1: 08:50:40 executing program 5: 08:50:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ad, 0x0) 08:50:40 executing program 5: 08:50:40 executing program 1: 08:50:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:41 executing program 3: 08:50:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000d, 0x0) 08:50:41 executing program 1: 08:50:41 executing program 5: 08:50:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x9a02000000000000}], 0x1, 0x263) 08:50:41 executing program 5: 08:50:41 executing program 1: 08:50:41 executing program 3: 08:50:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000142, 0x0) 08:50:41 executing program 5: 08:50:41 executing program 3: 08:50:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:42 executing program 1: 08:50:42 executing program 3: 08:50:42 executing program 5: 08:50:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a6, 0x0) 08:50:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x29a}], 0x1, 0x263) 08:50:42 executing program 3: 08:50:42 executing program 5: 08:50:42 executing program 1: 08:50:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000a1, 0x0) 08:50:42 executing program 5: 08:50:42 executing program 3: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) 08:50:43 executing program 1: 08:50:43 executing program 5: 08:50:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000066, 0x0) 08:50:43 executing program 3: 08:50:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4}], 0x1, 0x263) 08:50:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ce, 0x0) 08:50:43 executing program 5: 08:50:43 executing program 1: 08:50:43 executing program 3: 08:50:43 executing program 5: 08:50:43 executing program 3: 08:50:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c9, 0x0) 08:50:43 executing program 1: 08:50:43 executing program 3: 08:50:43 executing program 5: 08:50:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:44 executing program 5: 08:50:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b4, 0x0) 08:50:44 executing program 1: 08:50:44 executing program 3: 08:50:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x1000000000000000}], 0x1, 0x263) 08:50:44 executing program 1: 08:50:44 executing program 5: 08:50:44 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 08:50:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000103, 0x0) 08:50:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:44 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="6c000000009a0000c204ffffffff0040d251201823654b96d12d16b870627e504c73b9203612d34a15776c2352db2ddb244b21534934c2282772049149e107f3035678417a4d"], 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x38000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) r4 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1c2d176257e255b4660edf57271ccca92ebba85d7c07c6163223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb29546963babd6e9543e1c8898165c18db89b220ff943c52e7", 0xcd, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r4) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000007c0)={0xccb, 0xfffffffffffffffa, 0x5, 0x3, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000003c0)=""/169, 0x0) getgroups(0x7, &(0x7f0000000e40)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 589.270177] audit: type=1804 audit(1545814244.615:62): pid=28072 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/891/bus" dev="sda1" ino=16752 res=1 [ 589.380260] audit: type=1804 audit(1545814244.725:63): pid=28073 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/891/bus" dev="sda1" ino=16752 res=1 [ 589.404647] audit: type=1804 audit(1545814244.755:64): pid=28073 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/891/bus" dev="sda1" ino=16752 res=1 [ 589.427487] audit: type=1804 audit(1545814244.755:65): pid=28077 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/891/bus" dev="sda1" ino=16752 res=1 08:50:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:45 executing program 5: socket$netlink(0x10, 0x3, 0x10) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be77d95c0fffaf93cd81c953d311d52830de1d0e9e0df27d08c3fd370198119340781d16aafdfe831593becee6a47cb0fc059d70333ded95e2eb745ff068798a7f26f16839020454432ad0db8fad8c6f345d112e5a6324307d2828ab93a8466da7e80f1a9a4e52857001931223755f7cfb153a98e80cf6b91cf3b9d6634bb2a11f78cc4b3e54a5ac1f17ba23f8eae550c41ab7fcfb549b1791b61093ef140b2b4974e454654ecf5d28797058e196c632fe4f8b71816b2e3c766121499ac4ccdabdbb8c2c57d4a2b5a2e123d0eba31d36285709a22bbdd00e1da947b486f23cdf7453fb1ea5a4775d4dd315e6555ca87c6326efe9bf74b8daecd441eec2ac284d3c062ca8db46acd4e54eafd2cfe5871feac2ba09f31813b44eb3de3515a7b702ee6e0858841ebaddbc8a01d8bfc444c7c0d5d9829a7f61063e31f4fbdef237ff9d4809dcb115c5ffd86af35d1d2edadae8d793a6a0b37adff41ba5a7188e3d46764a5f242fc20b3f44ec5d18ff251b2311", 0x1e0}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(0xffffffffffffffff, 0xffffffff, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}], 0x1, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}}], 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 08:50:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000149, 0x0) 08:50:45 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="6c000000009a0000c204ffffffff0040d251201823654b96d12d16b870627e504c73b9203612d34a15776c2352db2ddb244b21534934c2282772049149e107f3035678417a4d"], 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x38000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) r4 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1c2d176257e255b4660edf57271ccca92ebba85d7c07c6163223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb29546963babd6e9543e1c8898165c18db89b220ff943c52e7", 0xcd, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r4) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000007c0)={0xccb, 0xfffffffffffffffa, 0x5, 0x3, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000003c0)=""/169, 0x0) getgroups(0x7, &(0x7f0000000e40)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 08:50:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xfcffffff00000000}], 0x1, 0x263) 08:50:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) [ 590.045674] audit: type=1804 audit(1545814245.395:66): pid=28088 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/892/bus" dev="sda1" ino=16781 res=1 08:50:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000014f, 0x0) 08:50:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000017c, 0x0) 08:50:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000197, 0x0) 08:50:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) [ 590.350671] audit: type=1804 audit(1545814245.695:67): pid=28119 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/892/bus" dev="sda1" ino=16781 res=1 08:50:45 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="6c000000009a0000c204ffffffff0040d251201823654b96d12d16b870627e504c73b9203612d34a15776c2352db2ddb244b21534934c2282772049149e107f3035678417a4d"], 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x38000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) r4 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1c2d176257e255b4660edf57271ccca92ebba85d7c07c6163223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb29546963babd6e9543e1c8898165c18db89b220ff943c52e7", 0xcd, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r4) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000007c0)={0xccb, 0xfffffffffffffffa, 0x5, 0x3, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000003c0)=""/169, 0x0) getgroups(0x7, &(0x7f0000000e40)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 590.538099] audit: type=1804 audit(1545814245.885:68): pid=28135 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/893/bus" dev="sda1" ino=16741 res=1 08:50:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x10}], 0x1, 0x263) 08:50:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, 0x0) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000a6, 0x0) 08:50:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB="6c000000009a0000c204ffffffff0040d251201823654b96d12d16b870627e504c73b9203612d34a15776c2352db2ddb244b21534934c2282772049149e107f3035678417a4d"], 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x38000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) r4 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1c2d176257e255b4660edf57271ccca92ebba85d7c07c6163223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb29546963babd6e9543e1c8898165c18db89b220ff943c52e7", 0xcd, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r4) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000007c0)={0xccb, 0xfffffffffffffffa, 0x5, 0x3, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000003c0)=""/169, 0x0) getgroups(0x7, &(0x7f0000000e40)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00012abd7000fcdbdf250f0000001c000100080004004e210000080002003b000000080001000a0000000800040000000000080006000200000008000400060000003400020008000500080000000800080004000000080006000900000008000600020000000800070000000080080008000300000008000600020000001c000200080006000400000008000b00020000000800030001000000140001000800020019000000080009001a00000008000400050000006800010008000b0073697000080004004e200000080002002b00000014000300fe8000000000000000000000000000aa080009003c0000000800080009000000140003000000000000000000000000000000000114000300ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 08:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000002, 0x0) [ 590.742971] audit: type=1804 audit(1545814246.085:69): pid=28135 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/893/bus" dev="sda1" ino=16741 res=1 08:50:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, 0x0) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) accept4(r0, 0x0, 0x0, 0x0) 08:50:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002e, 0x0) [ 590.923930] audit: type=1804 audit(1545814246.275:70): pid=28163 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir370138705/syzkaller.IvwO8h/894/bus" dev="sda1" ino=17233 res=1 08:50:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x400000000000000}], 0x1, 0x263) 08:50:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, 0x0) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a4, 0x0) 08:50:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 08:50:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010e, 0x0) 08:50:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) [ 591.569179] mkiss: ax0: crc mode is auto. 08:50:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e0, 0x0) 08:50:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 08:50:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4d01000000000000}], 0x1, 0x263) 08:50:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000031, 0x0) 08:50:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)) io_pgetevents(0x0, 0x7, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) [ 592.288200] sp0: Synchronizing with TNC 08:50:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b1, 0x0) 08:50:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) [ 592.629080] sp0: Synchronizing with TNC 08:50:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x5000000}], 0x1, 0x263) 08:50:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f0, 0x0) 08:50:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 08:50:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000106, 0x0) 08:50:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) [ 593.117186] sp0: Synchronizing with TNC 08:50:48 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7000000}], 0x1, 0x263) 08:50:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005f, 0x0) 08:50:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ea, 0x0) 08:50:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000044, 0x0) 08:50:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4000}], 0x1, 0x263) 08:50:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000016c, 0x0) 08:50:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a3, 0x0) 08:50:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xa1c1838b6c000000}], 0x1, 0x263) 08:50:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000011e, 0x0) 08:50:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000009b, 0x0) 08:50:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 08:50:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xa00000000000000}], 0x1, 0x263) 08:50:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000005, 0x0) 08:50:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ed, 0x0) 08:50:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x6000000}], 0x1, 0x263) 08:50:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000117, 0x0) 08:50:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000097, 0x0) 08:50:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xfffffffe}], 0x1, 0x263) 08:50:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000110, 0x0) 08:50:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ac, 0x0) 08:50:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000025, 0x0) 08:50:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x1d2}], 0x1, 0x263) 08:50:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000116, 0x0) 08:50:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000194, 0x0) 08:50:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd0070000000000}], 0x1, 0x263) 08:50:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000bc, 0x0) 08:50:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) [ 598.482697] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 08:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c8, 0x0) 08:50:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000041, 0x0) 08:50:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4000000}], 0x1, 0x263) 08:50:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000150, 0x0) 08:50:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c", 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000eb, 0x0) 08:50:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 08:50:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xb000200}], 0x1, 0x263) 08:50:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f000000", 0x12) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000076, 0x0) 08:50:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 08:50:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f000000000000", 0x15) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000060, 0x0) 08:50:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c", 0xc) 08:50:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x401f}], 0x1, 0x263) 08:50:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e00", 0x17) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000a2, 0x0) 08:50:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f000000", 0x12) 08:50:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f000000000000", 0x15) 08:50:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f8, 0x0) 08:50:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a89382169132d21a01000453bdd7c38d12", 0x43, 0x0, 0x0, 0x0) 08:50:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e00", 0x17) 08:50:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xe00}], 0x1, 0x263) 08:50:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f2, 0x0) 08:50:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000007, 0x0) 08:50:56 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000015, 0x0) 08:50:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4000000000000000}], 0x1, 0x263) 08:50:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 08:50:57 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 08:50:57 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a8, 0x0) 08:50:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004d, 0x0) 08:50:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 08:50:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x500000000000000}], 0x1, 0x263) 08:50:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e", 0x22, 0x0, 0x0, 0x0) 08:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000003a, 0x0) 08:50:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) 08:50:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e", 0x22, 0x0, 0x0, 0x0) 08:50:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c6, 0x0) 08:50:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 08:50:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e", 0x22, 0x0, 0x0, 0x0) [ 603.030702] sp0: Synchronizing with TNC 08:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000123, 0x0) 08:50:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd}], 0x1, 0x263) 08:50:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b86a8", 0x33, 0x0, 0x0, 0x0) 08:50:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 08:50:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67", 0x23, 0x0, 0x0, 0x0) 08:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000a0, 0x0) 08:50:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) [ 603.557289] sp0: Synchronizing with TNC 08:50:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67", 0x23, 0x0, 0x0, 0x0) 08:50:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a5, 0x0) 08:50:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x6c8b83c1a1}], 0x1, 0x263) 08:50:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0xffffffffffffff75) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 08:50:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67", 0x23, 0x0, 0x0, 0x0) 08:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000035, 0x0) 08:50:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000087, 0x0) 08:50:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956d", 0x2b, 0x0, 0x0, 0x0) [ 604.281098] sp0: Synchronizing with TNC 08:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000036, 0x0) 08:50:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7}], 0x1, 0x263) 08:51:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956d", 0x2b, 0x0, 0x0, 0x0) 08:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010a, 0x0) 08:51:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956d", 0x2b, 0x0, 0x0, 0x0) 08:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000008d, 0x0) 08:51:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4", 0x2f, 0x0, 0x0, 0x0) 08:51:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7c15000000000000}], 0x1, 0x263) 08:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005a, 0x0) 08:51:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4", 0x2f, 0x0, 0x0, 0x0) 08:51:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4", 0x2f, 0x0, 0x0, 0x0) 08:51:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ae, 0x0) 08:51:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x846a30d0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4556b", 0x31, 0x0, 0x0, 0x0) 08:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000057, 0x0) 08:51:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xf000000}], 0x1, 0x263) 08:51:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000be, 0x0) 08:51:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4", 0x2f, 0x0, 0x0, 0x0) 08:51:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4", 0x2f, 0x0, 0x0, 0x0) 08:51:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000006b, 0x0) 08:51:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c4", 0x2f, 0x0, 0x0, 0x0) 08:51:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xb00}], 0x1, 0x263) 08:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000011b, 0x0) 08:51:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c455", 0x30, 0x0, 0x0, 0x0) 08:51:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffff75) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c455", 0x30, 0x0, 0x0, 0x0) 08:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000008f, 0x0) 08:51:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2dc8a2fb14306305e6650e8834a8497b38e67bb7a79eeb8d8956df75c33c455", 0x30, 0x0, 0x0, 0x0) 08:51:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000000f, 0x0) 08:51:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x600}], 0x1, 0x263) 08:51:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 08:51:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001140)=""/251) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5aef, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xc9, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x128) connect$unix(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xfffffffffffffffd, 0x0, 0xff, 0x3, 0x3, 0x3e, 0x20000000000, 0x28c, 0x38, 0x185, 0x20, 0x0, 0x20, 0x1, 0x7, 0xaa, 0x1}, [{0xebd34d9643ad5258, 0x0, 0x0, 0x51f02249, 0x2, 0x7fffffff, 0x1, 0x6}], "7f5d1c1fcd6d96e25b239ec138362c63b1b59e7fa230eb271cb908501ddc0825b9a2", [[], [], [], [], []]}, 0x57a) fchdir(r4) r5 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r3, &(0x7f00000004c0)={0x90, 0x0, 0x3, {0x2, 0x0, 0xbf, 0x9, 0x4d0e, 0x0, {0x6, 0x9, 0x10001, 0x0, 0x5, 0x9baa, 0x0, 0x1000, 0x5, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x1ff}}}, 0x90) write(r5, &(0x7f0000000880)="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", 0x37a) ftruncate(r5, 0x7f) sendfile(r5, r5, &(0x7f00000000c0), 0x8080ffffff10) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) write$apparmor_exec(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="65786563202c2621003ea305afcdcd3a4a0084abf314179a4d29d15dd8cd7d002bbc1b904eebda1ad409e4b410b849812b33c6a9ada56b3ab5371537208ee5589ff1cce89b86ea6ef91b9c0f3b2688b605f4fc8f6d4ed0f69358c80429c53bf075b4362b3b1d4df8202d445c55ed762e8da823f6c7ca1bea12cce78b5a46c284c7dc9c610de851a9467069c6c35d76634a0caa4ac46eef2aa5f0a367f47449afa4fc2152633db8d3da91c1d26224da29"], 0x9) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 08:51:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f5, 0x0) 08:51:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='--linuxselinux\x000-{a^J\xc1\xc3(\xc3\xcb)g\x16\xdc\x89\xc9\xa4\x15\xa2\x14\xa9\x1aT\x17\xc8@\xe7\xc0\x81\x99\x0e\x8c\xf5K\xd7\t\x8c\xae\xc1R\x12\x92}r%\xac\xc7\xfe\xd0\xbe\xfa\x0f\xe3IH\xb4$\xa8\xc0\xeb\xb4T\xe1\x9az\f\xb5e(\xf0\xb1\x80\'\xdez\x01B\xc7\xdf\x93\xf6)\xdb\xb4{G\xd0\xb5M\xd2\xc7\xc2]K>>\xfd\xda\xf2\x15X\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) [ 607.872614] QAT: Invalid ioctl 08:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005c, 0x0) 08:51:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xfffffffc}], 0x1, 0x263) 08:51:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000138, 0x0) 08:51:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="d6d48cc560b15ec3121ad732ac438ac58bd3bbfe6d995088b7cd7b6a09467a157d39e31c73ecada7520263e5b59937dd245a9df07b5b665fa9b229b5e45008b0e3082caec0d0cf6b4dfb6b5dde6948e847f222d15e89948c633a2f9d40886fd9fd220ef621b85fc99ea551f9d9725512cb98760c7a01a9fc4cf64de952716d60f97dd34bcb271915dd7ea175ea8514288e07b309cfe4e873aae0931a") 08:51:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000108, 0x0) 08:51:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000007e, 0x0) 08:51:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) accept$alg(r0, 0x0, 0x0) 08:51:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x8}], 0x1, 0x263) 08:51:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000153, 0x0) 08:51:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) r2 = dup2(r0, r1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x100000001, 0x2, 0x900}) 08:51:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000017e, 0x0) 08:51:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) r2 = dup2(r0, r1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x100000001, 0x2, 0x900}) 08:51:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x9a02}], 0x1, 0x263) 08:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000011c, 0x0) 08:51:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:05 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) r2 = dup2(r0, r1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x100000001, 0x2, 0x900}) 08:51:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000010, 0x0) 08:51:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:05 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000cd, 0x0) 08:51:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd00}], 0x1, 0x263) 08:51:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000b8, 0x0) 08:51:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:05 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:51:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:05 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000006d, 0x0) 08:51:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80), 0x0, 0x0) 08:51:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80), 0x0, 0x0) 08:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000176, 0x0) 08:51:06 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:51:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x3}], 0x1, 0x263) 08:51:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80), 0x0, 0x0) 08:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f9, 0x0) 08:51:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:06 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, 0xffffffffffffffff) 08:51:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:51:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x3000000}], 0x1, 0x263) 08:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) dup2(0xffffffffffffffff, r0) 08:51:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000042, 0x0) 08:51:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000019, 0x0) 08:51:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 08:51:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x100000}], 0x1, 0x263) 08:51:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000d3, 0x0) 08:51:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 08:51:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c3, 0x0) 08:51:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7d661e88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 08:51:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000143, 0x0) 08:51:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000004a, 0x0) 08:51:08 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xf00}], 0x1, 0x263) 08:51:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80), 0x0, 0x0) 08:51:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000001b, 0x0) 08:51:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80), 0x0, 0x0) 08:51:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ba, 0x0) 08:51:08 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80), 0x0, 0x0) 08:51:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x6400}], 0x1, 0x263) 08:51:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:51:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x10000000) 08:51:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x1000000000000000}, 0x80, 0x0}}], 0x1, 0x0) 08:51:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:51:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 08:51:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x3000000) 08:51:10 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xf}], 0x1, 0x263) 08:51:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 08:51:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:51:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:51:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0xc3eeff7f) 08:51:10 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:51:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:51:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x7fffeec3) 08:51:10 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, 0xffffffffffffffff) 08:51:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x800000000000000) 08:51:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7d0000000000}], 0x1, 0x263) 08:51:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:51:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) dup2(0xffffffffffffffff, r0) 08:51:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x2f00) 08:51:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) dup2(0xffffffffffffffff, r0) 08:51:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, 0xffffffffffffffff) 08:51:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x7ffff000) 08:51:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:11 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x2f) 08:51:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x1100000000000000}], 0x1, 0x263) 08:51:11 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:11 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x200000000000000) 08:51:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) 08:51:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0xf0ff7f) 08:51:11 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xb00000000000000}], 0x1, 0x263) 08:51:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6}}, 0xe8) 08:51:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300) 08:51:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x2) 08:51:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x101) dup2(r0, r2) 08:51:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x2f00000000000000) 08:51:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x10000000}], 0x1, 0x263) 08:51:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x1000000) 08:51:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x101) dup2(r0, r2) 08:51:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 08:51:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x2f000000) 08:51:13 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:13 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x101) dup2(r0, r2) 08:51:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x7ffffffff000) 08:51:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x1100}], 0x1, 0x263) 08:51:13 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, r1) 08:51:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x8) 08:51:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:13 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r2) 08:51:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x2000000) 08:51:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:13 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:13 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) 08:51:13 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0xc3eeff7f00000000) 08:51:14 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x7c15}], 0x1, 0x263) 08:51:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:14 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) 08:51:14 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) 08:51:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x100000000000000) 08:51:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:14 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x10) 08:51:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:14 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, 0xffffffffffffffff) 08:51:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x600000000000000}], 0x1, 0x263) 08:51:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x3) 08:51:15 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0xf0ff7f00000000) 08:51:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:15 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x1000000000000000) 08:51:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xa}], 0x1, 0x263) 08:51:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:15 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0xf0ffffff7f0000) 08:51:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x8000000) 08:51:16 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) dup2(0xffffffffffffffff, r0) 08:51:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000600)=0x734e, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') syz_init_net_socket$ax25(0x3, 0x2, 0xf3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000640)={0x0, 0xa2282a5adcd2eeca, 0xfa00, {0x4, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13c, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r3, 0x7b, "bc005d", "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"}}, 0x110) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0xffff, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r4, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x70, r5, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x1, 0x4) 08:51:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x10000000000}], 0x1, 0x263) 08:51:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) dup2(0xffffffffffffffff, r0) 08:51:16 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) dup2(r0, 0xffffffffffffffff) 08:51:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:16 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') getsockname$netrom(r1, &(0x7f0000000000)={{0x3, @netrom}, [@netrom, @rose, @default, @rose, @null, @null, @netrom]}, &(0x7f0000000080)=0x48) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) 08:51:16 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x101) dup2(r0, r2) 08:51:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 08:51:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x0, 0x0) 08:51:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x200000000000000}], 0x1, 0x263) 08:51:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 08:51:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x101) dup2(r0, r2) 08:51:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0xfffffffffffffffd, 0x2, 0x4, 0x100000001, 0x333e, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x100000001, 0x7, 0xf94, 0x20]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 08:51:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x101) dup2(r0, r2) 08:51:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/autofs\x00', 0x1, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000240)=0x53) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x420c00, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000040)={[0x6000, 0xd000, 0x6000], 0x1f, 0x25, 0x7ff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r5 = getegid() setfsgid(r5) preadv(r4, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 08:51:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x101) 08:51:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd201}], 0x1, 0x263) 08:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200080, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3fc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 08:51:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) 08:51:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x240) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xb8, 0x0, 0x40000, "55b3ee11eb4fe20dfa59f722e174a191", "e0ac4781cfe3952628b29d590ae890f8b294cc591bba31af43be59dae5e6c00a41ae643273f9236c6cab70b4da57521ad09daf653d0607c160ca5cc07b3fd42f3479adb425a662be666a7ab8e0b4dff46cdfa32fbd025d2cd8d3d249897bdb8e358d2f3d8d20ab72a0f718d651bd20a1f03cc04491420402f8995867cd2a43b168a58b59eed91b7dcc239f74586297963ceac09e486fb234cc96eb7ca310425b2dd2d3"}, 0xb8, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) r3 = getpgid(0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getgroups(0x2, &(0x7f0000000500)=[0x0, 0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f0000000540)='trusted.overlay.upper\x00'}, 0x30) r7 = getuid() fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000640)=0x0) r10 = getuid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000740)=0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000840)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) sendmsg$netlink(r1, &(0x7f0000000b00)={&(0x7f0000000080), 0xc, &(0x7f0000000400)=[{&(0x7f00000013c0)={0x2554, 0x3a, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x88, @ipv4=@multicast2}, @generic="36929c19b41d97a2d5180a77cb1d89df6698d100688a23f35cd91544e76e6cd699927c833deb5a68db977fe057bcea85c8ed8b486694052194e5c69bc8d0d43a0fc8e4b969e836c62f6fc2bab3b3a8fa50081495fbb5085bbaaa7761d228e857c93004ae54c1946232fe1104fe938dd83d3b4d657dc587e1eab5b33ed72065edeabd3d99ab29017186e12f7564a98cb8ca2b8962e089407735c25599b17c7e0120a790d9e71c34bd39fa36b64d358c0ba91c51e1f63476a7366ee693ccb51b175899c1a687a893e723d69b4ac71be7c385165bbe3aa5ccac0d14118c37c93279da", @generic="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", @nested={0x17c, 0x75, [@typed={0x64, 0x63, @binary="2fe4cbf3d8595fea9f508cd72c3e8cc922136297a60f39125b427116c2974f9fdd75303732e5350076794c05bd0fb394c87e09bceeb896cdf7865badc2b2cc8a03b7284510ba78718453792ff617ecdf8894b5266059067d280f5874ad5239"}, @generic="4567f64e48498d288f26b5bd8ae13aa474db61a73257d8e4410e5796351b35973ac2df4350191ecb31029ca4f14636a6ccd48100d2d9e1eeb64a53e5f90fa984906379a532c188d761d84c1a1038b2d341e007aecd4a95c95652c928716ac1f09c4400f1df9fd0cbbd7282d982571396bf7d0f446df87acd6c24d964e2aff9f9dda50f1d25f4daae4a6e7d2a1b8de9c87fb202bc11e76730551c82a9fbee8831a5288530560cbf0895a62bde6ed9fa264b7f9937bc77c80188f9e54eeaac32163cdc8374b893ef712038a092a54894fc1b467bed169d8ae30cc096ea100a2ca49d7d916025b1880512d4728f9ec9", @typed={0x10, 0x1f, @str='cgroup^.&),\x00'}, @typed={0x14, 0x16, @ipv6=@loopback}]}, @generic="91b0c5b8597fddfc1c9121132e9e2cafbdea4bc20fb772e99bd1566216b2e0d9dab6c6ccd878cf935b53bb247fcf193bcf270fe97f73ea80f564bd021c7354de32d7c9f417c0bf36c80cd3fbc5cabef966c1ebf53bfe7bdf8bc76a238ac4d797106a80fa38c5dd4f00ffa9cec73d48e53a0b61bd347e67668190430a6f5be5d938dd2870e2e552aa06fa850deaffc273acd6881bc8bfa9a85d318f16fbe8d86540bde1e581", @nested={0xc4, 0x64, [@generic="8904797291b27f60f8c51b002a75947240c777afa9e33d1b72e30ebc8d06ef47b478086ad7f95f7c349b4a14eecdad4d7ebc998d1e1e7d3a8b48caa5d1fa4d725caf10b4439c1242cad8ac0cf74c035fc096d37ebe93ac162e30b7368d40239a6cb471ef4cd483783ee3c6fa282f66e5305b7d8828f63c15004d7a0292696e90dc2625dff6f7a3b3c76977b8fd512a158e0637c8bd77a9848b73c0a7558f83a7b22a9c4918971b091a2b91fbe5f490a084cb398c1799abbdca06c87b0b0d"]}, @generic="02fa0b9ebe3db749fcb4c14df169ca6fda63663ff03de2689025809398ac79be301faf30e7745c4c4f365c6a8364481a880ca85e79731ba311f07d3febfb", @nested={0x1138, 0x1c, [@typed={0x8, 0x83, @fd=r0}, @generic="61c9ce75ef378e143d14254284899610139238f48d0aaa153894703aa85f779601f522607ab8ede8f4f9cc17f45604e62005347196b5520410894fdf24c847320e337b6b6b51558c481fa53b84ea1b4977b8d7c41bc840b9e5c118fe1596a0d4da964db07264c4aaba4b255e", @generic="d7aa58a11a56523ca32e7790575667afc7acb8c985c1e6462cd98e03d7c455fa889f1b2c0d6b384ce63f48600ca9794634283c1d48cabdaaa3dedc639382ac75b36b0220e0b9a854e6c403a8177aca9ffa11f9dcc8cbcdfc1d1979b3ee4d4de73454fbe485047a5fc670766ed5f1dee6f8f348581219f456d044503e56878887ea41dd3f2dd5c7144f567cf973b6063e258012b129af6a43a3641bd797178a05e8fca4d43ed1d510c6f266840728d6349c0a99a023", @typed={0x8, 0x26, @uid=r2}, @generic="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"]}]}, 0x2554}], 0x1, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x120, 0x40000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r19, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280)="00650411b783579dba28ddc72f35079bb7ff43404807741a247de6426610d64d7cd18f89976bfc3fd728cd998b19675f1d76636d673dee6257bdaa215edaa540100746b29f2d7110eafdd33df54f39a74fe3e3219b16e0f2071f589934c37a8038564eb0c1b28a9cbb1a6de024eb631c5e2de0bf7003131ebe5a64", &(0x7f0000000300)=""/50}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8001}}, 0x18) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000001580), &(0x7f00000015c0)=0xb) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x3038, 0x9cf, 0x1, 0x1e, r2, 0x4}, 0x2c) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) 08:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd201000000000000}], 0x1, 0x263) 08:51:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x20, 0x40400) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000003c0)={0x88ef, 0x8, 0x0, {0xb, @win={{0x6, 0x9, 0x401, 0x400}, 0x6, 0x5, &(0x7f0000000280)={{0x1f, 0x5, 0x42, 0xfff}}, 0x2b, &(0x7f00000002c0)="1269f66f2ec4cff4ec7aadd6467825a1f00a20b0add3e470efa50dd5b480ef99343ccacc176c9f1af1283764bbaa8137aed1811c9f9ab68f2aa0c892f356264124338e05f45ea820b64b23c49a8bff75ba982427c8af61697396bf135b93f15883960c20dd552a41da4316d6cb81cede486cccee44fb101d145b2da0c4f739877d460ca0a6230a0b5959a70ff56a2c69c1220846d2499a62a09b5db74dba6195ffe78dfdd5369cfb0145d1cb165b3e42cf5e33ccbce2111f7f78067d0b12c2ef01e7c0200ad24d151cb99750996dfab5a7a433792272f4c78821df9dad842ede9c", 0x1}}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000100)='\x00\a\x00\x00\x00\x00\x00\x00\x00\x00') write$FUSE_IOCTL(r1, &(0x7f00000004c0)={0x20, 0x0, 0x1, {0x7fff, 0x4, 0x4, 0x9}}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000500)) preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, &(0x7f0000000000)="1cee48fe05"}, 0x10) r4 = fcntl$getown(r3, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r3, 0x0, 0xb, &(0x7f0000000080)='mountstats\x00', 0xffffffffffffffff}, 0x30) kcmp(r4, r5, 0x7, r3, r0) 08:51:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) 08:51:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) 08:51:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0xfff, 0xfff}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000000c0)=0x94, 0x8) 08:51:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x1, 0x4, 0x0, 0x7ff, 0x7be, 0x7fffffff}) 08:51:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xe00000000000000}], 0x1, 0x263) 08:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbf49, 0xc001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14030000", @ANYRES16=r2, @ANYBLOB="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"], 0x314}, 0x1, 0x0, 0x0, 0x90}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:19 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:19 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x40000) r2 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x1f7, 0x7ff, 0x100, 0x7, 0x8, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x800000000000000}], 0x1, 0x263) 08:51:20 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup2(r0, r1) 08:51:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x541b, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0xfffffffffffffbff, 0x0, "fd55a8939463122ac0433cdf38bf13f412f0b1c8b6380be42671f08a1a58315472f88a0cd5850648a669e43c73ab0f709b4f0eecda6630cbc4a520d13451ce7c35176f334175e51b61aab1619a59df4a"}, 0xd8) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x1f, 0x2, "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", 0x43, 0x5, 0x8, 0x257, 0x80000001, 0x3b2, 0x0, 0x1}, r2}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000240)="83a63bd0ac2d77d1be1ee0b69c0b81cdc3580660cbe47c50f34ced1f1ca48bd7902de5ce945ca5924f61eeb2f7b8e945df8497ba1e58679844479bc4b689c96810bd88813a47bf5e926fea4fc3223d072fd39f379afb31108c7f151c389fdbd0a9a8422d297fcea6d029f0ac279ec1f4979b5c5fdbbaf90fc09068652340a91444e0568fae276c0222eb99d5aaee875deafb9700440e3d58aa33eae3b87c608389c693a446bb3438fa64f12f5d243a7fd47b68d96653fe792345a6542ce69d8a53d83cb37dba1074b04000fc5a17188ecb6ef938f3ee8a9666c4c09e6cc26aac2d70") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:20 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xd00700}], 0x1, 0x263) 08:51:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x3, 0x2c89}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xd) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x6d, 0xd82b, 0x9, 0x81, 0x1000, 0x7c, 0x9, 0x55edc696, 0x6, 0x1, 0x66, 0x8, 0x200}, {0x101, 0x7fffffff, 0x2, 0xffffffffffffee47, 0x100000000, 0x6d0, 0x2, 0x33b4, 0x0, 0x2, 0x8, 0x3d8, 0x8}, {0x1, 0xa5b3, 0x12d, 0xe6, 0x5, 0x8, 0x80, 0x4, 0x8, 0x100000001, 0x2, 0x8, 0x9}]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f00000002c0)=0x6, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:20 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2001) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0, 0x1000}, {r0, 0xc}, {r0, 0x20}, {r2, 0x100}, {r1, 0x8}], 0x6, 0x401) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:20 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) dup2(r0, r1) 08:51:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') syz_init_net_socket$ax25(0x3, 0x3, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x500}], 0x1, 0x263) 08:51:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) dup2(0xffffffffffffffff, r0) 08:51:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:21 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:21 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, 0xffffffffffffffff) 08:51:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x44, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffeffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:51:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, 0x0, 0x0, 0x300000000000000) 08:51:21 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) dup2(0xffffffffffffffff, r0) 08:51:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x8e200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x200, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0xff}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x14d}], 0x1, 0x263) 08:51:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, 0x0, 0x0, 0x300000000000000) 08:51:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/148, 0x29}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) dup2(0xffffffffffffffff, r0) 08:51:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, 0x0, 0x0, 0x300000000000000) 08:51:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x8, 0x167, 0x2, 0x4, 0x7fffffff}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r2, 0xf4c}, &(0x7f00000002c0)=0x8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="4ad0d11d7ef7877150dd5ad23f85f540f2", 0x11, 0x0, 0x0, 0x0) 08:51:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:22 executing program 4: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fcntl$notify(r0, 0x402, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x0) 08:51:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x200000}], 0x1, 0x263) 08:51:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:23 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000000, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x8, {{0xffff, 0xff, 0x4, 0x5, 0xa6e4, 0x6, 0x7f, 0xc41}}}, 0x60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read(r1, &(0x7f0000000100)=""/250, 0xfa) 08:51:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, 0xffffffffffffffff) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={r3, 0x0, 0x9, 0x8, 0x100}) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl(r4, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400d0}, 0xc, &(0x7f0000000840)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x3fffe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000005c0)={0x7, {{0xa, 0x4e20, 0x10001, @remote, 0x6693b7d3}}, {{0xa, 0x4e22, 0x5, @ipv4={[], [], @loopback}, 0x8}}}, 0x104) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) r6 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) clock_gettime(0x0, 0x0) 08:51:23 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000280)=""/141, 0x8d}], 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000400)={0xd, 0x1d, 0x0, 0x8, 0x4, 0x6, 0x2, 0x31}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0x4d01}], 0x1, 0x263) 08:51:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) kexec_load(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:51:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x0) 08:51:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 08:51:23 executing program 5: r0 = getpid() r1 = memfd_create(&(0x7f00000000c0)='trusted\x00', 0x3) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) lsetxattr$trusted_overlay_redirect(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='trusted.overlay.redirect\x00', &(0x7f0000001a80)='./bus\x00', 0x6, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f00000004c0)=0x14) r4 = add_key(0x0, 0x0, &(0x7f0000000840)="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", 0xa80, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, 0x0, &(0x7f0000000340)) ftruncate(r7, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) sendmmsg$alg(r7, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="21cc2103fbf90851e884c91541b11c14d784edb5b9cb54607fc2af057ef46135c5111b8178e7ae", 0x27}], 0x1, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001540)="d88cdada4935f6dbdf5c7834", 0xc}], 0x1, 0x0, 0x0, 0x20000000}], 0x2, 0x2004c880) openat$rtc(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/rtc0\x00', 0x0, 0x0) sendfile(r3, r7, &(0x7f0000d83ff8), 0x800000000024) modify_ldt$read_default(0x2, &(0x7f0000001940)=""/79, 0x4f) creat(&(0x7f0000000200)='./bus\x00', 0x0) 08:51:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 08:51:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x2}) 08:51:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) [ 628.682286] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 628.751836] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 628.773167] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 628.891494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:51:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x0, 0xf00000000000000}], 0x1, 0x263) 08:51:24 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) 08:51:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:24 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0xc100) 08:51:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x1d, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 629.056513] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 629.072771] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 08:51:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 08:51:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x2, &(0x7f0000000340)=[{&(0x7f0000000080)="e004f8bf00068779f6f8125ac33b5d10c179a17ac3814c6506ad25c9225709bd992ad7ed332b9fa0c04e91927d0287d43500e75decc335b119c999821698b33ed06924ff5a8f5b1f13e003f72d6ed52067e74ebacd28a287632a74351aaa07144016f828637941e9", 0x68, 0x3}, {&(0x7f0000000240)="ac063862dfea6e36430cd8a11acd1f33bfaf46a1e1dfaa5a15e379b16ddab77d9beeedb187b60e20cfc39a942ad48dca209875e407a08782ae77aa24d963be38d93656115345ddef2d68e0e5337d4e4da6bc7064c519564e0261c6bb7bad86116e7077bd87506c00b53e36941bdb4f2464e17b3456feb445ea4922063ea7605e8e6affc2939429d50fc3d004cdc5eb716e7e7d327139f5f82363ca86c25e855331cdec3f4653d4532419cea7633b3ab55b7436870accf25d8734aa902b6e49b936d47486b64c242b1b1c8581c249aa5d33608ba96f5e8c63d3a4", 0xda, 0xfffffffffffffffd}], 0x8890, 0x0) 08:51:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffff7d) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)=""/119, 0xfffffd7b}, {&(0x7f00000003c0)=""/202, 0xca}], 0x2, &(0x7f0000000980)=""/55, 0x37}, 0x0) 08:51:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) [ 629.222527] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 08:51:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 08:51:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xfffffffe, 0x263) 08:51:25 executing program 5: clock_settime(0xad6f3f528ab3eb5e, &(0x7f0000000080)) 08:51:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read(r1, &(0x7f0000000000)=""/31, 0x1f) preadv(r1, &(0x7f0000000480), 0x0, 0x0) 08:51:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f23"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x0, 0x5, 0x2a, 0x2, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x7, 0x263) 08:51:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x69, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 08:51:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) 08:51:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) 08:51:25 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0xfffffd61}}, 0x20008000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000300)=0x1ff, 0x4) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001d1, 0x0) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x4, 0x100) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 08:51:25 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 08:51:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, 0x0) 08:51:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x1) sendto$rose(r1, &(0x7f0000000240)="a28b93d83e286ee3667658718e04c61f97eb56835993f666fe34af869dc7b86877953f5a27f9a1649e2ee27ef74b15c4c462823693d43c279a4f35995546bf829da96151e061cd30a0a16b758cd95138928478d0da9a7af7e53ad02e41f6c7095880c01fc37d10e405e6139d7f5e8e78638aa8d7e9964f64bdb24760c53ab69a96632f802a36ed3f797f13b2075040dbecdaee5f09fcc9eadf210c3a3f12bfc0fb69886fb83f6d95190b44d5757d32c7e4ca6aa8bbfd82fdd6e035f45881", 0xbe, 0x4081, &(0x7f0000000300)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r2 = semget(0x1, 0x3, 0x20) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x3, 0x2, 0x800}, {0x3, 0x5, 0x1800}], 0x2, &(0x7f0000000080)={r3, r4+10000000}) write$cgroup_int(r1, &(0x7f0000000340)=0xc29, 0x12) socketpair(0x4, 0x80b, 0x8, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 630.100334] tls_set_device_offload_rx: netdev lo with no TLS offload 08:51:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 08:51:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x80000000, 0x2) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 08:51:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 08:51:25 executing program 3: 08:51:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="96a0d29c24285e7730d828df1ca5e461afbde0b789d01692ff456f80a8fcd595c0dbd9aea3775e646991f07103ffcd0234799d1238538578163539913427830df3ee51a8308c35a505885e9bc536743e90ee8b1b66c1800142a63180ce92173c809a9e6de378c79b4c3d63388b2d6a37951eb7c6dd01e5d0dcda9f74e7bb63b9b751b4110e7f67ef003a98b27b2ecda97351bbdf2f85d0bbca91e0e72b38715e73d04af4dcd248998718bc0bcdd1a90773de359ae2425aa0c3784e0e5cd062c6485397484a", 0xc5, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x1, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ptrace$poke(0x4, r3, &(0x7f0000000300), 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x3, 0xffffffffffffffc0, 0x8000, 0x9, 0x3f, 0x18000, 0x9, 0x8, 0x0}, &(0x7f0000000240)=0x20) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f00000005c0)={0x2, 0x1, [{0x6}, {0x200, 0x0, 0x2}]}) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000600)=""/39) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000580)) write$P9_RRENAME(r4, &(0x7f0000000340)={0x7, 0x15, 0x1}, 0x7) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f00000000c0)={0x20}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x200, 0x200, 0x9, 0x7, r5}, 0x10) preadv(r4, &(0x7f0000000480), 0x676e96b, 0x0) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) 08:51:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xb, 0x263) 08:51:25 executing program 2: 08:51:25 executing program 5: 08:51:25 executing program 5: 08:51:25 executing program 2: 08:51:26 executing program 3: 08:51:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x8, r2}) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 08:51:26 executing program 5: 08:51:26 executing program 3: 08:51:26 executing program 2: 08:51:26 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpuset\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) getpeername$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001200)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000001340)={@loopback, 0x0}, &(0x7f00000063c0)=0x14) getpeername$packet(r1, &(0x7f0000006400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006440)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000006480)={@rand_addr, @multicast1, 0x0}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000006500)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000007c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007c40)=0x14, 0x80800) getsockname$packet(r0, &(0x7f0000009080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000090c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000009100)={@mcast1, 0x0}, &(0x7f0000009140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000b400)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f000000b500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000b580)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f000000b680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000b6c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000b800)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f000000b900)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000ba00)={'dummy0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000000d580)={0x0, @multicast2}, &(0x7f000000d5c0)=0xc) accept$packet(r1, &(0x7f000000d600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000d640)=0x14) clock_gettime(0x0, &(0x7f000000e6c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000e580)=[{{&(0x7f000000d680)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000d800)=[{&(0x7f000000d700)=""/201, 0xc9}], 0x1, &(0x7f000000d840)=""/239, 0xef}, 0x1}, {{&(0x7f000000d940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f000000dd40)=[{&(0x7f000000d9c0)=""/57, 0x39}, {&(0x7f000000da00)=""/145, 0x91}, {&(0x7f000000dac0)=""/252, 0xfc}, {&(0x7f000000dbc0)=""/193, 0xc1}, {&(0x7f000000dcc0)=""/89, 0x59}], 0x5, &(0x7f000000ddc0)=""/245, 0xf5}, 0x798}, {{&(0x7f000000dec0)=@caif=@util, 0x80, &(0x7f000000e000)=[{&(0x7f000000df40)=""/146, 0x92}], 0x1, &(0x7f000000e040)=""/217, 0xd9}, 0x5}, {{&(0x7f000000e140)=@alg, 0x80, &(0x7f000000e380)=[{&(0x7f000000e1c0)=""/233, 0xe9}, {&(0x7f000000e2c0)=""/147, 0x93}], 0x2}, 0x9}, {{&(0x7f000000e3c0)=@hci, 0x80, &(0x7f000000e4c0)=[{&(0x7f000000e440)=""/83, 0x53}], 0x1, &(0x7f000000e500)=""/118, 0x76}, 0x3}], 0x5, 0x40002041, &(0x7f000000e700)={r23, r24+10000000}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000ee00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000edc0)={&(0x7f000000e740)={0x644, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xc4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3c}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x1bc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x10000, 0x5, 0x401, 0x1}, {0x2, 0x8, 0x4, 0x3}, {0x2, 0x9, 0xffffffffffff468d, 0xfffffffffffffff8}, {0x800, 0x800, 0x8000, 0x2}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x228, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8, 0x7, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x644}, 0x1, 0x0, 0x0, 0x4}, 0x80) 08:51:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x8, 0x263) 08:51:26 executing program 5: 08:51:26 executing program 3: 08:51:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 08:51:26 executing program 2: 08:51:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x400, @remote, 0x7}, @in={0x2, 0x4e21, @local}], 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x5936b13e16c4dc2a, 0x0) r4 = getpgrp(0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x2, 0x5, 0x1ca, 0x1, 'syz1\x00'}, 0x2, 0x2, 0x9, r4, 0x1, 0x101, 'syz1\x00', &(0x7f0000000040)=['mountstats\x00'], 0xb, [], [0x0, 0x8, 0x7, 0x8]}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') dup(r0) preadv(r5, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:26 executing program 5: 08:51:26 executing program 3: 08:51:26 executing program 2: 08:51:26 executing program 5: 08:51:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x8000, 0x6f, 0x0, 0x20, 0x0, 0x5, 0x80080, 0x0, 0xffffffffffffffff, 0x6, 0xfffffffffffffff7, 0x2, 0x100, 0xfffffffffffff801, 0x100, 0x3ff, 0x7, 0x6, 0x1000, 0x80000000, 0x0, 0x4, 0x100000000, 0x2, 0x7, 0xff, 0x2, 0x20, 0x6, 0x13, 0x4, 0x401, 0x0, 0xfca8, 0x1, 0x6, 0x0, 0xa7, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x94a5, 0xc6, 0x3, 0x3, 0x1, 0x80000000}, r2, 0x0, 0xffffffffffffff9c, 0x9) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x3) 08:51:26 executing program 3: 08:51:27 executing program 1: 08:51:27 executing program 3: 08:51:27 executing program 2: 08:51:27 executing program 5: 08:51:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x300, 0x263) 08:51:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/148, 0xff4e}], 0x1, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000000)='net/icmp6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:27 executing program 2: 08:51:27 executing program 1: 08:51:27 executing program 3: 08:51:27 executing program 5: 08:51:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') fcntl$setpipe(r0, 0x407, 0xff) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xe, 0x263) 08:51:27 executing program 5: 08:51:27 executing program 2: 08:51:27 executing program 1: 08:51:27 executing program 3: 08:51:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x8e, "1c6c454dba9dbb8f92a0c2862eddfe94e5dcca8619882fdfba9784c6b2a3ba6277294b2917de78cc6a67235f604160258ca4f0e263dc23a5882ac2f352a516f9b017e39e6e3b8e3934015cf0984e4642d697f9f48984d4ac7b62cceca4fe6880fef8f1ca4424fb8a8235b6fd3a97463425bed0f93d83301a0d39460977a8f51ec17a1f4c0d4cc2a2ef04433c61e5"}, &(0x7f0000000000)=0x96) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r2, 0x4}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000240)=""/245, 0xfffffffffffffffa}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 08:51:27 executing program 1: 08:51:27 executing program 2: 08:51:27 executing program 5: 08:51:27 executing program 3: 08:51:27 executing program 1: 08:51:27 executing program 5: 08:51:28 executing program 2: 08:51:28 executing program 1: 08:51:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:28 executing program 5: 08:51:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xc, 0x263) 08:51:28 executing program 3: 08:51:28 executing program 5: 08:51:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:28 executing program 2: 08:51:28 executing program 3: 08:51:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be", 0x70}], 0x1, 0x0, 0x0, 0x800}, 0x0) 08:51:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 08:51:28 executing program 3: epoll_create(0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup2(r0, r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, 0x0, 0x11b) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x1000000000016) 08:51:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) rt_sigsuspend(0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept(r1, 0x0, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() 08:51:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLINK(r1, &(0x7f00000004c0)={0xfffffd48}, 0xffffff7d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x10000, 0x4) 08:51:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:29 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x10, 0x263) 08:51:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='m\x94\x93F\xb8stats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) connect$netlink(r3, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x5}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r0, r4, r5) 08:51:29 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:29 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'veth1_to_bridge\x00', {0x2, 0x4e24, @local}}) r2 = dup(r1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x0, @rand_addr=0x1, 0x4e23, 0x4, 'lc\x00', 0x8, 0x15, 0x15}, 0x2c) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0x7) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 633.742861] FAULT_INJECTION: forcing a failure. [ 633.742861] name failslab, interval 1, probability 0, space 0, times 0 [ 633.805896] CPU: 1 PID: 30847 Comm: syz-executor3 Not tainted 4.20.0+ #167 [ 633.812964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 633.822326] Call Trace: [ 633.824956] dump_stack+0x1d3/0x2c6 [ 633.828613] ? dump_stack_print_info.cold.1+0x20/0x20 [ 633.833837] should_fail.cold.4+0xa/0x17 [ 633.837928] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 633.843053] ? is_bpf_text_address+0xd3/0x170 [ 633.847566] ? kernel_text_address+0x79/0xf0 [ 633.852085] ? graph_lock+0x270/0x270 08:51:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000000)) 08:51:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 633.856008] ? unwind_get_return_address+0x61/0xa0 [ 633.860961] ? find_held_lock+0x36/0x1c0 [ 633.865051] ? __lock_is_held+0xb5/0x140 [ 633.869136] ? ___might_sleep+0x1ed/0x300 [ 633.873304] ? arch_local_save_flags+0x40/0x40 [ 633.877894] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 633.883282] ? trace_hardirqs_off+0xb8/0x310 [ 633.887831] __should_failslab+0x124/0x180 [ 633.892077] should_failslab+0x9/0x14 [ 633.895898] kmem_cache_alloc_trace+0x2d7/0x750 [ 633.900659] n_hdlc_tty_open+0x130/0x708 [ 633.904734] ? lock_downgrade+0x900/0x900 [ 633.908892] ? n_hdlc_tty_close+0x360/0x360 [ 633.913231] ? lock_release+0xa00/0xa00 [ 633.917232] ? arch_local_save_flags+0x40/0x40 [ 633.922108] ? __kasan_slab_free+0x119/0x150 [ 633.926597] ? __vunmap+0x335/0x460 [ 633.930253] ? up_write+0x7b/0x220 [ 633.933801] ? down_write_nested+0x130/0x130 [ 633.938216] ? down_read+0x120/0x120 [ 633.941954] ? n_hdlc_tty_close+0x360/0x360 [ 633.946353] tty_ldisc_open.isra.1+0x8b/0xe0 [ 633.950781] tty_set_ldisc+0x2dc/0x6a0 08:51:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000000)) [ 633.954770] tty_ioctl+0x39d/0x17d0 [ 633.958417] ? tty_vhangup+0x30/0x30 [ 633.962147] ? find_held_lock+0x36/0x1c0 [ 633.966251] ? __fget+0x4aa/0x740 [ 633.969889] ? lock_downgrade+0x900/0x900 [ 633.974050] ? check_preemption_disabled+0x48/0x280 [ 633.979086] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 633.984027] ? kasan_check_read+0x11/0x20 [ 633.988194] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 633.993486] ? rcu_softirq_qs+0x20/0x20 [ 633.997507] ? __fget+0x4d1/0x740 [ 634.001005] ? ksys_dup3+0x680/0x680 [ 634.004741] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 634.009688] ? tty_vhangup+0x30/0x30 [ 634.013441] do_vfs_ioctl+0x1de/0x1790 [ 634.017343] ? __lock_is_held+0xb5/0x140 [ 634.021430] ? ioctl_preallocate+0x300/0x300 [ 634.025867] ? memset+0x31/0x40 [ 634.029176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 634.034741] ? smack_file_ioctl+0x210/0x3c0 [ 634.039116] ? fget_raw+0x20/0x20 [ 634.042584] ? smack_file_lock+0x2e0/0x2e0 [ 634.046837] ? fput+0x130/0x1a0 [ 634.050127] ? do_syscall_64+0x9a/0x820 [ 634.054119] ? do_syscall_64+0x9a/0x820 [ 634.058123] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 634.063678] ? security_file_ioctl+0x94/0xc0 [ 634.068105] ksys_ioctl+0xa9/0xd0 [ 634.071579] __x64_sys_ioctl+0x73/0xb0 [ 634.076278] do_syscall_64+0x1b9/0x820 [ 634.076310] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 634.076330] ? syscall_return_slowpath+0x5e0/0x5e0 [ 634.076346] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 634.076367] ? trace_hardirqs_on_caller+0x310/0x310 [ 634.076395] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 634.076414] ? prepare_exit_to_usermode+0x291/0x3b0 [ 634.076438] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 634.076464] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 634.076481] RIP: 0033:0x457759 [ 634.111029] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 634.124342] RSP: 002b:00007efc05e27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:51:29 executing program 4: socketpair$unix(0x1, 0x81fe, 0x0, &(0x7f0000000400)) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) alarm(0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e20, 0x473, @mcast1, 0x9}}, 0x3, 0x6, 0x2, 0x5ffa, 0x3}, 0x98) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x20}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000340)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000013c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000000000)=0xfffffffffffffee9) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) [ 634.124371] RAX: ffffffffffffffda RBX: 00007efc05e27c90 RCX: 0000000000457759 [ 634.124379] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 634.124400] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 634.172823] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc05e286d4 [ 634.172838] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 634.193097] n_hdlc_alloc failed 08:51:29 executing program 1 (fault-call:3 fault-nth:0): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000000)) 08:51:29 executing program 5 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) [ 634.295422] FAULT_INJECTION: forcing a failure. [ 634.295422] name failslab, interval 1, probability 0, space 0, times 0 [ 634.318063] CPU: 1 PID: 30877 Comm: syz-executor5 Not tainted 4.20.0+ #167 [ 634.325133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.334746] Call Trace: [ 634.337339] dump_stack+0x1d3/0x2c6 [ 634.341077] ? dump_stack_print_info.cold.1+0x20/0x20 [ 634.346476] ? mark_held_locks+0x130/0x130 [ 634.350722] should_fail.cold.4+0xa/0x17 [ 634.354785] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 634.359987] ? dput.part.25+0x26d/0x790 [ 634.363956] ? graph_lock+0x270/0x270 [ 634.367750] ? graph_lock+0x270/0x270 [ 634.371554] ? find_held_lock+0x36/0x1c0 [ 634.375687] ? sock_map_free+0x198/0x310 [ 634.379755] ? ___might_sleep+0x1ed/0x300 [ 634.383991] ? find_held_lock+0x36/0x1c0 [ 634.388047] ? arch_local_save_flags+0x40/0x40 [ 634.392633] __should_failslab+0x124/0x180 [ 634.396861] should_failslab+0x9/0x14 [ 634.400668] __kmalloc+0x2e0/0x770 [ 634.404205] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 634.409475] ? rcu_softirq_qs+0x20/0x20 [ 634.413531] ? rw_copy_check_uvector+0x364/0x3e0 [ 634.418284] rw_copy_check_uvector+0x364/0x3e0 [ 634.422863] ? __fget+0x4d1/0x740 [ 634.426317] import_iovec+0xc9/0x2d0 [ 634.430025] ? dup_iter+0x260/0x260 [ 634.433731] ? proc_cwd_link+0x1d0/0x1d0 [ 634.437804] vfs_readv+0xf5/0x1c0 [ 634.441255] ? compat_rw_copy_check_uvector+0x440/0x440 [ 634.446620] ? __fget_light+0x2e9/0x430 [ 634.450608] ? fget_raw+0x20/0x20 [ 634.454059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 634.459600] ? check_preemption_disabled+0x48/0x280 [ 634.464616] ? __sb_end_write+0xd9/0x110 [ 634.468679] do_preadv+0x1cc/0x280 [ 634.472215] ? do_readv+0x310/0x310 [ 634.475830] ? __ia32_sys_read+0xb0/0xb0 [ 634.479887] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 634.485245] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 634.490691] __x64_sys_preadv+0x9a/0xf0 [ 634.494689] do_syscall_64+0x1b9/0x820 [ 634.498569] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 634.503931] ? syscall_return_slowpath+0x5e0/0x5e0 [ 634.508850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 634.513691] ? trace_hardirqs_on_caller+0x310/0x310 [ 634.518794] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 634.523804] ? prepare_exit_to_usermode+0x291/0x3b0 [ 634.528906] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 634.533748] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 634.538927] RIP: 0033:0x457759 [ 634.542115] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 634.561009] RSP: 002b:00007fbbb81afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 634.568722] RAX: ffffffffffffffda RBX: 00007fbbb81afc90 RCX: 0000000000457759 [ 634.575992] RDX: 10000000000001d1 RSI: 0000000020000480 RDI: 0000000000000005 [ 634.583254] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 08:51:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x23, 0x263) 08:51:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fe, 0x0) 08:51:30 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)) 08:51:30 executing program 5 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) [ 634.590514] R10: 0300000000000000 R11: 0000000000000246 R12: 00007fbbb81b06d4 [ 634.597786] R13: 00000000004c3ef5 R14: 00000000004d7008 R15: 0000000000000006 08:51:30 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 634.739570] FAULT_INJECTION: forcing a failure. [ 634.739570] name failslab, interval 1, probability 0, space 0, times 0 [ 634.777866] CPU: 0 PID: 30894 Comm: syz-executor3 Not tainted 4.20.0+ #167 [ 634.784947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.794324] Call Trace: [ 634.796967] dump_stack+0x1d3/0x2c6 [ 634.800637] ? dump_stack_print_info.cold.1+0x20/0x20 [ 634.803686] FAULT_INJECTION: forcing a failure. [ 634.803686] name failslab, interval 1, probability 0, space 0, times 0 [ 634.805875] should_fail.cold.4+0xa/0x17 [ 634.821109] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 634.826260] ? save_stack+0x43/0xd0 [ 634.829912] ? kasan_kmalloc+0xc7/0xe0 [ 634.833819] ? kmem_cache_alloc_trace+0x152/0x750 [ 634.838682] ? n_hdlc_tty_open+0x130/0x708 [ 634.842949] ? graph_lock+0x270/0x270 [ 634.846769] ? do_vfs_ioctl+0x1de/0x1790 [ 634.850848] ? ksys_ioctl+0xa9/0xd0 [ 634.854519] ? __x64_sys_ioctl+0x73/0xb0 [ 634.858596] ? do_syscall_64+0x1b9/0x820 [ 634.862677] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 634.868073] ? find_held_lock+0x36/0x1c0 [ 634.872166] ? __lock_is_held+0xb5/0x140 [ 634.876266] ? ___might_sleep+0x1ed/0x300 [ 634.880451] ? arch_local_save_flags+0x40/0x40 [ 634.885096] __should_failslab+0x124/0x180 [ 634.889352] should_failslab+0x9/0x14 [ 634.893192] __kmalloc+0x2e0/0x770 [ 634.896752] ? kmem_cache_alloc_trace+0x353/0x750 [ 634.901617] ? __lockdep_init_map+0x105/0x590 [ 634.906139] ? n_hdlc_tty_open+0x3b1/0x708 [ 634.910414] n_hdlc_tty_open+0x3b1/0x708 [ 634.914491] ? lock_downgrade+0x900/0x900 [ 634.918749] ? n_hdlc_tty_close+0x360/0x360 [ 634.918772] ? arch_local_save_flags+0x40/0x40 [ 634.918794] ? __kasan_slab_free+0x119/0x150 [ 634.918816] ? __vunmap+0x335/0x460 [ 634.918858] ? down_write_nested+0x130/0x130 [ 634.927740] ? down_read+0x120/0x120 [ 634.927768] ? n_hdlc_tty_close+0x360/0x360 [ 634.927790] tty_ldisc_open.isra.1+0x8b/0xe0 [ 634.927827] tty_set_ldisc+0x2dc/0x6a0 [ 634.956566] tty_ioctl+0x39d/0x17d0 [ 634.960218] ? tty_vhangup+0x30/0x30 [ 634.963955] ? find_held_lock+0x36/0x1c0 [ 634.968061] ? __fget+0x4aa/0x740 [ 634.971536] ? lock_downgrade+0x900/0x900 [ 634.975729] ? check_preemption_disabled+0x48/0x280 [ 634.980785] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 634.985731] ? kasan_check_read+0x11/0x20 [ 634.989897] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 634.995196] ? rcu_softirq_qs+0x20/0x20 [ 634.999234] ? __fget+0x4d1/0x740 [ 635.002717] ? ksys_dup3+0x680/0x680 [ 635.006466] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 635.011441] ? tty_vhangup+0x30/0x30 [ 635.015179] do_vfs_ioctl+0x1de/0x1790 [ 635.019086] ? __lock_is_held+0xb5/0x140 [ 635.023168] ? ioctl_preallocate+0x300/0x300 [ 635.027589] ? memset+0x31/0x40 [ 635.030908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 08:51:30 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1f) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r1, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1a) 08:51:30 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x31, "3306f0196f82ef5a5269ee709b1cab31e6fe4cdfea9c99b464aad9ca69b5463ec088c76a6de5de2aa978e89bb2018ae36c"}, &(0x7f0000000100)=0x39) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0xd2, "59bae2e61a5ee4995f6de8c35b6b7c73075b20d78b9bc80014bfe0d4b0bede2c27cd61cce77259bed7574553279592370b77c73dcdf8f14599863143bdfab4f5a27d539b76e449c341bf7fb910e5f5a2a633d504e7328cbb7118bf10f2cc70a9601acc74daaad8f5c1e8d8f6733596b7a757c1e94f7ba389c9c00af9fdb1b3f8737597ec113dcd7d41f4a674ef8ec8eb27ee7d9dafe801a63da3787f4a50d27ff613e8fc753665edc32682b9ea0a2a35276cfb85fe023976f09f4ef4569e9cf8b2ba659206b428b7cd522cd918d127f2bad1"}, &(0x7f0000000280)=0xda) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20000000000003, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) r3 = dup2(r2, r2) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000002c0)={0x9, 0x3, 0x1, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)=0x7) 08:51:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)) [ 635.037602] ? smack_file_ioctl+0x210/0x3c0 [ 635.041944] ? fget_raw+0x20/0x20 [ 635.045421] ? smack_file_lock+0x2e0/0x2e0 [ 635.049688] ? fput+0x130/0x1a0 [ 635.052988] ? do_syscall_64+0x9a/0x820 [ 635.056986] ? do_syscall_64+0x9a/0x820 [ 635.061094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.066659] ? security_file_ioctl+0x94/0xc0 [ 635.071094] ksys_ioctl+0xa9/0xd0 [ 635.074583] __x64_sys_ioctl+0x73/0xb0 [ 635.078499] do_syscall_64+0x1b9/0x820 [ 635.082409] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 635.087797] ? syscall_return_slowpath+0x5e0/0x5e0 [ 635.087813] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 635.087836] ? trace_hardirqs_on_caller+0x310/0x310 [ 635.102618] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 635.102650] ? prepare_exit_to_usermode+0x291/0x3b0 [ 635.102680] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 635.102718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.125372] RIP: 0033:0x457759 08:51:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000800)=""/64, 0x2c1}, {&(0x7f0000000040)=""/17}, {&(0x7f0000000240)=""/255}, {&(0x7f0000000340)=""/215}, {&(0x7f0000000440)=""/227}, {&(0x7f0000000540)=""/204}, {&(0x7f0000000080), 0xfffffffffffffecd}, {&(0x7f0000000640)=""/81}, {&(0x7f00000000c0)=""/21}, {&(0x7f00000006c0)=""/68}], 0x1000000000000312, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "1a3b3007f4c2348348c9f9c86c94df9c3b4ace8e"}, 0x15, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') [ 635.128586] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 635.147519] RSP: 002b:00007efc05e27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 635.155255] RAX: ffffffffffffffda RBX: 00007efc05e27c90 RCX: 0000000000457759 [ 635.162729] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 635.170018] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 635.177313] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc05e286d4 [ 635.184595] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 635.208447] CPU: 1 PID: 30899 Comm: syz-executor5 Not tainted 4.20.0+ #167 [ 635.215501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.224855] Call Trace: [ 635.227450] dump_stack+0x1d3/0x2c6 [ 635.231215] ? dump_stack_print_info.cold.1+0x20/0x20 [ 635.236432] should_fail.cold.4+0xa/0x17 [ 635.240507] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 635.245628] ? __mutex_lock+0x85e/0x1700 [ 635.249693] ? __kernel_text_address+0xd/0x40 [ 635.254195] ? seq_read+0x71/0x1150 [ 635.257819] ? graph_lock+0x270/0x270 [ 635.261624] ? find_held_lock+0x36/0x1c0 [ 635.265685] ? __lock_is_held+0xb5/0x140 [ 635.269749] ? ___might_sleep+0x1ed/0x300 [ 635.273989] ? arch_local_save_flags+0x40/0x40 [ 635.278574] __should_failslab+0x124/0x180 [ 635.282802] should_failslab+0x9/0x14 [ 635.286590] kmem_cache_alloc_node_trace+0x270/0x740 [ 635.291682] ? __might_fault+0x12b/0x1e0 [ 635.295731] ? lock_downgrade+0x900/0x900 [ 635.299876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.305409] __kmalloc_node+0x3c/0x70 [ 635.309203] kvmalloc_node+0x65/0xf0 [ 635.312912] traverse+0x430/0x7b0 [ 635.316374] seq_read+0xc76/0x1150 [ 635.319921] ? rw_verify_area+0x118/0x360 [ 635.324063] do_iter_read+0x4a3/0x650 [ 635.327964] vfs_readv+0x175/0x1c0 [ 635.331510] ? compat_rw_copy_check_uvector+0x440/0x440 [ 635.336875] ? fget_raw+0x20/0x20 [ 635.340326] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.345864] ? check_preemption_disabled+0x48/0x280 [ 635.350881] ? __sb_end_write+0xd9/0x110 [ 635.354941] do_preadv+0x1cc/0x280 [ 635.358487] ? do_readv+0x310/0x310 [ 635.362102] ? __ia32_sys_read+0xb0/0xb0 [ 635.366165] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.371522] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 635.376967] __x64_sys_preadv+0x9a/0xf0 [ 635.380935] do_syscall_64+0x1b9/0x820 [ 635.384811] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 635.390165] ? syscall_return_slowpath+0x5e0/0x5e0 [ 635.395086] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 635.399923] ? trace_hardirqs_on_caller+0x310/0x310 [ 635.405044] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 635.410051] ? prepare_exit_to_usermode+0x291/0x3b0 [ 635.415063] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 635.419908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.425085] RIP: 0033:0x457759 08:51:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000000)) [ 635.428272] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 635.447538] RSP: 002b:00007fbbb81afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 635.455233] RAX: ffffffffffffffda RBX: 00007fbbb81afc90 RCX: 0000000000457759 [ 635.462494] RDX: 10000000000001d1 RSI: 0000000020000480 RDI: 0000000000000005 [ 635.469765] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 635.477025] R10: 0300000000000000 R11: 0000000000000246 R12: 00007fbbb81b06d4 [ 635.484285] R13: 00000000004c3ef5 R14: 00000000004d7008 R15: 0000000000000006 08:51:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x3, 0x263) 08:51:30 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r1, r2) 08:51:31 executing program 3 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x1, 0x4) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:31 executing program 5 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)) [ 635.698319] FAULT_INJECTION: forcing a failure. [ 635.698319] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 635.710178] CPU: 0 PID: 30937 Comm: syz-executor5 Not tainted 4.20.0+ #167 [ 635.717208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.726562] Call Trace: [ 635.729159] dump_stack+0x1d3/0x2c6 [ 635.732807] ? dump_stack_print_info.cold.1+0x20/0x20 [ 635.738039] ? print_usage_bug+0xc0/0xc0 [ 635.742119] should_fail.cold.4+0xa/0x17 08:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) [ 635.746198] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 635.751399] ? graph_lock+0x270/0x270 [ 635.755208] ? lock_downgrade+0x900/0x900 [ 635.759379] ? check_preemption_disabled+0x48/0x280 [ 635.764411] ? kasan_check_read+0x11/0x20 [ 635.768572] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 635.773863] ? find_held_lock+0x36/0x1c0 [ 635.777935] ? graph_lock+0x270/0x270 [ 635.781749] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 635.786626] ? lock_downgrade+0x900/0x900 [ 635.790778] ? check_preemption_disabled+0x48/0x280 [ 635.790809] ? rcu_read_unlock+0x16/0x60 [ 635.799985] __alloc_pages_nodemask+0x366/0xea0 [ 635.800019] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 635.800033] ? kasan_check_read+0x11/0x20 [ 635.800053] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 635.800069] ? __lock_is_held+0xb5/0x140 [ 635.800110] ? ___might_sleep+0x1ed/0x300 [ 635.825949] FAULT_INJECTION: forcing a failure. [ 635.825949] name failslab, interval 1, probability 0, space 0, times 0 [ 635.827043] ? trace_hardirqs_off+0xb8/0x310 [ 635.827071] cache_grow_begin+0x91/0x8c0 [ 635.846720] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 635.852276] kmem_cache_alloc_node_trace+0x670/0x740 [ 635.857500] ? __might_fault+0x12b/0x1e0 [ 635.861586] ? lock_downgrade+0x900/0x900 [ 635.865774] __kmalloc_node+0x3c/0x70 [ 635.869583] kvmalloc_node+0x65/0xf0 [ 635.873397] traverse+0x430/0x7b0 [ 635.876952] seq_read+0xc76/0x1150 [ 635.880513] ? rw_verify_area+0x118/0x360 [ 635.884668] do_iter_read+0x4a3/0x650 [ 635.888482] vfs_readv+0x175/0x1c0 [ 635.892048] ? compat_rw_copy_check_uvector+0x440/0x440 [ 635.897517] ? fget_raw+0x20/0x20 [ 635.901067] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.906613] ? check_preemption_disabled+0x48/0x280 [ 635.911633] ? __sb_end_write+0xd9/0x110 [ 635.915703] do_preadv+0x1cc/0x280 [ 635.919719] ? do_readv+0x310/0x310 [ 635.923349] ? __ia32_sys_read+0xb0/0xb0 [ 635.927416] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.932789] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 635.938248] __x64_sys_preadv+0x9a/0xf0 [ 635.942347] do_syscall_64+0x1b9/0x820 [ 635.946244] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 635.951619] ? syscall_return_slowpath+0x5e0/0x5e0 [ 635.956553] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 635.961402] ? trace_hardirqs_on_caller+0x310/0x310 [ 635.966441] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 635.971461] ? prepare_exit_to_usermode+0x291/0x3b0 [ 635.976488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 635.981354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.986549] RIP: 0033:0x457759 [ 635.989745] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 636.008811] RSP: 002b:00007fbbb81afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 636.016521] RAX: ffffffffffffffda RBX: 00007fbbb81afc90 RCX: 0000000000457759 [ 636.023791] RDX: 10000000000001d1 RSI: 0000000020000480 RDI: 0000000000000005 [ 636.031063] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 636.038342] R10: 0300000000000000 R11: 0000000000000246 R12: 00007fbbb81b06d4 [ 636.045661] R13: 00000000004c3ef5 R14: 00000000004d7008 R15: 0000000000000006 [ 636.056491] CPU: 1 PID: 30945 Comm: syz-executor3 Not tainted 4.20.0+ #167 [ 636.063651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 636.073008] Call Trace: [ 636.075604] dump_stack+0x1d3/0x2c6 [ 636.079252] ? dump_stack_print_info.cold.1+0x20/0x20 [ 636.084468] ? __kernel_text_address+0xd/0x40 [ 636.089480] ? unwind_get_return_address+0x61/0xa0 [ 636.094424] should_fail.cold.4+0xa/0x17 [ 636.098491] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 636.103597] ? graph_lock+0x270/0x270 [ 636.107419] ? save_stack+0x43/0xd0 [ 636.111154] ? kasan_kmalloc+0xc7/0xe0 [ 636.115050] ? __kmalloc+0x15b/0x770 [ 636.118776] ? n_hdlc_tty_open+0x3b1/0x708 [ 636.118793] ? tty_ldisc_open.isra.1+0x8b/0xe0 [ 636.127586] ? graph_lock+0x270/0x270 [ 636.127602] ? ksys_ioctl+0xa9/0xd0 [ 636.127616] ? __x64_sys_ioctl+0x73/0xb0 [ 636.127643] ? find_held_lock+0x36/0x1c0 [ 636.127669] ? __lock_is_held+0xb5/0x140 08:51:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000015e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x6431, 0x3ff}}) 08:51:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) eventfd2(0x87ff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 636.147302] ? ___might_sleep+0x1ed/0x300 [ 636.151475] ? arch_local_save_flags+0x40/0x40 [ 636.156082] __should_failslab+0x124/0x180 [ 636.160343] should_failslab+0x9/0x14 [ 636.164280] __kmalloc+0x2e0/0x770 [ 636.167952] ? sysrq_toggle_support.cold.6+0x19/0x19 [ 636.173075] ? n_hdlc_tty_open+0x3b1/0x708 [ 636.177342] n_hdlc_tty_open+0x3b1/0x708 [ 636.181411] ? lock_downgrade+0x900/0x900 [ 636.185583] ? n_hdlc_tty_close+0x360/0x360 [ 636.189926] ? arch_local_save_flags+0x40/0x40 [ 636.194527] ? __kasan_slab_free+0x119/0x150 [ 636.194546] ? __vunmap+0x335/0x460 [ 636.194579] ? down_write_nested+0x130/0x130 [ 636.194602] ? down_read+0x120/0x120 [ 636.202612] ? n_hdlc_tty_close+0x360/0x360 [ 636.202628] tty_ldisc_open.isra.1+0x8b/0xe0 [ 636.202643] tty_set_ldisc+0x2dc/0x6a0 [ 636.202665] tty_ioctl+0x39d/0x17d0 [ 636.227160] ? tty_vhangup+0x30/0x30 [ 636.230896] ? find_held_lock+0x36/0x1c0 [ 636.234981] ? __fget+0x4aa/0x740 [ 636.238584] ? lock_downgrade+0x900/0x900 [ 636.242746] ? check_preemption_disabled+0x48/0x280 08:51:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x400, 0x9, 0x712d, 0x9, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 636.247777] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 636.252711] ? kasan_check_read+0x11/0x20 [ 636.256971] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 636.262262] ? rcu_softirq_qs+0x20/0x20 [ 636.266358] ? __fget+0x4d1/0x740 [ 636.269832] ? ksys_dup3+0x680/0x680 [ 636.273577] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 636.278538] ? tty_vhangup+0x30/0x30 [ 636.282280] do_vfs_ioctl+0x1de/0x1790 [ 636.286194] ? __lock_is_held+0xb5/0x140 [ 636.290277] ? ioctl_preallocate+0x300/0x300 [ 636.294704] ? memset+0x31/0x40 [ 636.297999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.303565] ? smack_file_ioctl+0x210/0x3c0 [ 636.307892] ? fget_raw+0x20/0x20 [ 636.311343] ? smack_file_lock+0x2e0/0x2e0 [ 636.315568] ? fput+0x130/0x1a0 [ 636.318844] ? do_syscall_64+0x9a/0x820 [ 636.322808] ? do_syscall_64+0x9a/0x820 [ 636.326794] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.332332] ? security_file_ioctl+0x94/0xc0 [ 636.336749] ksys_ioctl+0xa9/0xd0 [ 636.340196] __x64_sys_ioctl+0x73/0xb0 [ 636.344070] do_syscall_64+0x1b9/0x820 [ 636.347951] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 636.353335] ? syscall_return_slowpath+0x5e0/0x5e0 [ 636.358257] ? trace_hardirqs_on_caller+0x310/0x310 [ 636.363270] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 636.368292] ? recalc_sigpending_tsk+0x180/0x180 [ 636.373145] ? __switch_to_asm+0x40/0x70 [ 636.377194] ? __switch_to_asm+0x34/0x70 [ 636.381257] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 636.386102] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 636.391281] RIP: 0033:0x457759 [ 636.394485] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 636.413373] RSP: 002b:00007efc05e06c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 636.421085] RAX: ffffffffffffffda RBX: 00007efc05e06c90 RCX: 0000000000457759 [ 636.428346] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 636.435627] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 636.442921] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc05e076d4 08:51:31 executing program 5 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000000)={0x2, 0x9, 0x6, 0x7f, 0xfff, 0x1}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)) [ 636.450176] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 08:51:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x6, 0x263) 08:51:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x300000000000000) 08:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000000)) 08:51:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) 08:51:32 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x10) r2 = semget$private(0x0, 0x0, 0x122) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000000)=""/162) r3 = dup2(r0, r1) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f00000000c0)={0xa9, "f0853c49e0e0b77111536931414d9485bca758bd4e2bbffd6e386ead1271d975", 0x80, 0x9, 0x1, 0x18, 0x5}) 08:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000165, 0x300000000000000) 08:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)) 08:51:32 executing program 4: prctl$PR_SET_ENDIAN(0x14, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f00000003c0)=0xd) 08:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000013d, 0x300000000000000) 08:51:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x14, 0x263) 08:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 08:51:32 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) pread64(r1, &(0x7f0000000000)=""/114, 0x72, 0x0) dup2(r0, r1) 08:51:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000040)=""/86, &(0x7f00000000c0)=0x56) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000014c, 0x300000000000000) 08:51:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f00000003c0)=0xd) 08:51:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000074, 0x300000000000000) 08:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 08:51:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0xc020660b, &(0x7f00000003c0)=0xd) 08:51:32 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x2, 0x1000, 0x7fff}) 08:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000028, 0x300000000000000) 08:51:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x1a, 0x263) 08:51:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x4, 0xffffffffffffff80, 0xfff}}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x100000001, 0x3, {0xffffffffffffffff, 0x3, 0x8, 0x3, 0x314}}) preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:51:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000000)) 08:51:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5413, &(0x7f00000003c0)=0xd) 08:51:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000160, 0x300000000000000) 08:51:33 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x54000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) r2 = dup2(r0, r1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x69, 0x5}) 08:51:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x667, 0x14302) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80002, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3f, 0x840) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x420000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) write$binfmt_elf32(r4, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x3, 0x0, 0x9, 0x0, 0x6, 0x7, 0x307, 0x38, 0x20e, 0x0, 0xc4f9, 0x20, 0x1, 0xfffffffffffff36b, 0x8a, 0x7}, [{0x70000004, 0x7, 0x100, 0x1, 0x7f, 0x401, 0xa139, 0x7fff}, {0x7, 0x80000000, 0x10001, 0xc07, 0x303e, 0x88c, 0x1, 0xfffffffffffffff8}], "da8dc2fbaa8f48eb286dea668908da30aedefc3211aee9b5cd4585ff4b4225502c01dc1463d5d72341b95c0eeaf92fed328e5b97e6ac08411f07ada6f6af331ebc1866f8a7c2a9690f5eefa93729ffaa3215c7a6e64a588e87fe6c734bce818f4217719ad55e", [[], []]}, 0x2de) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r6, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b5, 0x300000000000000) 08:51:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 08:51:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x2, &(0x7f00000003c0)=0xd) 08:51:33 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xabe2, 0x101000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000002c0)={0xa0, 0x0, 0x3, {{0x1, 0x1, 0x7f, 0x3ff, 0x9, 0x80000001, {0x0, 0x7042cb0b, 0xdab, 0x3, 0x9, 0x7, 0xfffffffffffffdaf, 0x1f, 0x4, 0xb9, 0x9, r3, r4, 0x3, 0x8000}}, {0x0, 0x1}}}, 0xa0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r5) lsetxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x1) 08:51:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x0, 0x1, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x100000000000029a, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000300)=0x4) 08:51:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x5, 0x263) 08:51:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000b2, 0x300000000000000) 08:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 08:51:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0xc0189436, &(0x7f00000003c0)=0xd) 08:51:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000280)=""/211, 0xd3}, {&(0x7f0000000180)=""/192, 0xc0}, {&(0x7f0000000380)=""/66, 0x42}, {&(0x7f0000000400)=""/185, 0xb9}, {&(0x7f0000000000)=""/2, 0x2}, {&(0x7f0000000640)=""/211, 0xd3}], 0x6, 0x0) 08:51:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r0) 08:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 08:51:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001b0, 0x300000000000000) 08:51:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x4, 0x807, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x80000000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x301200, 0x3) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5421, &(0x7f00000003c0)=0xd) 08:51:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002d, 0x300000000000000) 08:51:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x4, 0x263) 08:51:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc9e7, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x6, 0xd60e, 0x7, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) 08:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 08:51:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000009d, 0x300000000000000) 08:51:34 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 08:51:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f00000003c0)=0xd) 08:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000000)) 08:51:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/igmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) get_thread_area(&(0x7f00000000c0)={0x10001, 0x20101000, 0xffffffffffffffff, 0x80, 0x8, 0x5, 0x5, 0x2, 0x1ff, 0x5}) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)="6d5cbff9dbb2a90c7e639f0a62575720d7a320efb5633021edf948ab149c01912f47064e7923b1814db4f28e7783d96d9ee506faa1cafe42e62968f9c0d293f839349467660300ef1592f49a8e88c1e7888b1f444ed8e7f1e81f9c3b4fdf84eb1938817d588b544b3726a1021c83a65c70c1bcf989c2a435288393ae64689f5a03c11d401175198a94d442a417354a91caabc778a8823a1dc8665a3e0f", 0x9d) 08:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000145, 0x300000000000000) 08:51:35 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCSBRK(r1, 0x5409, 0x6) dup2(r0, r0) 08:51:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5416, &(0x7f00000003c0)=0xd) 08:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 08:51:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xfffffeffffffff7f, 0x263) 08:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) 08:51:35 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r1, r0) 08:51:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x540d, &(0x7f00000003c0)=0xd) 08:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000011, 0x300000000000000) 08:51:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @multicast1}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x24, {0x2, 0x4e21, @remote}, 'ip6gre0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x11, 0x263) 08:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000000)) 08:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000016f, 0x300000000000000) 08:51:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x80045432, &(0x7f00000003c0)=0xd) 08:51:35 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x80000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x20, 0x0, 0x7, 0xed, 0x1000}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x10) dup2(r1, r2) 08:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 08:51:35 executing program 4: shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x44900, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') getsockopt$inet6_dccp_int(r3, 0x21, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000240)=0x4) preadv(r4, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)=0xd) 08:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000032, 0x300000000000000) 08:51:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) r2 = dup2(r0, r1) fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='*\x00', 0x2, 0x2) 08:51:36 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x8, 0x2080) openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x1d9a00, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x58, 0x2, 0x5, "be70dcdf65d084c7b1bfbde41a3680bd", "795376aa3126349c296ec6b2dfc531ab0c28703fa17c3590d232350fcec4115faa0d4d0fe802096d1d7b5c563822666c24ee1f213c6d935f16777ade65bd41aa07b21a"}, 0x58, 0x1) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 08:51:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 08:51:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x16, 0x263) 08:51:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000086, 0x300000000000000) 08:51:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5415, &(0x7f00000003c0)=0xd) 08:51:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) 08:51:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x802) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000040)=""/155, 0x104000, 0x800, 0x378}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200280000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) 08:51:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) 08:51:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c0, 0x300000000000000) 08:51:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5414, &(0x7f00000003c0)=0xd) 08:51:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r0) 08:51:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) 08:51:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xa, 0x263) 08:51:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) finit_module(r0, &(0x7f0000000000)='mountstats\x00', 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000154, 0x300000000000000) 08:51:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5425, &(0x7f00000003c0)=0xd) 08:51:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x105000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x1, 0x8000}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000000000000000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r1, r2) 08:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000000)) 08:51:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1a) dup2(r0, r1) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) 08:51:37 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000005f, 0x300000000000000) 08:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000000)) 08:51:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x540c, &(0x7f00000003c0)=0xd) 08:51:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000167, 0x300000000000000) 08:51:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x15, 0x263) 08:51:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/148, 0xfffffef8}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000240)={0x8, 0x8, [0x5, 0x2]}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x20, 0x2, 0x4}}, 0x14) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)=0x7ffffffff000) 08:51:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000b0, 0x300000000000000) 08:51:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f0000000000)="90cc8de2d7a916e39499f1eb33b762aed80978f66da71054d8037685ce3c2ad39b0a3664819d8c8a32f7d5697402f552317710c0d3aaba23524e0fc9d303c88c77d05eb42f96b69bc64e9c3f3da391629e9089f27c7e488e49a5c721ca594ec273d2e0c82fff2b451780a8f15fab854d21a10b659253f2f5c6e1a0699d6c7b8ef49bfa4585f4433ad161993bf58f302a01ef3d9aab527071e9bf6091e341", 0x9e) r2 = syz_open_dev$vbi(&(0x7f00000008c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) vmsplice(r1, &(0x7f0000000800)=[{&(0x7f00000001c0)="09dc92c51e35ba620d9f7eb96ae43527413d364e6f7b1d58d9642657a21db3620ed786556c024151bd1b3bf5f4b7e964f7e359ae6e0e443d00b5ca59b233686caad54b9ed4eae3e82ec8b247b87a5d280327242cfbe4ba92a473c24d284d95a6d58374318be414e7696fc4a2e2542c09e78d36fe2523e918d2950a4f267efd0c63bc386c7eeeb3b1a145c086", 0x8c}, {&(0x7f0000000280)="5e44d7bcee734034678f105fb10dd73bb6f983a24ab21013fd3e2378daf583a15d4009f43e6f23dca8aa7740d08fe904fa3ae3d4cff614f2514e6b150853c824c69d8ce646ebf988acb5553f858e73cc89fce5959a1f33d5c0006ad6826e7701ba162312e2f5dcfdc0a9d6c953e412718f78c2b220ac9c65d026ef9372b61ab07e7b", 0x82}, {&(0x7f0000000400)="6e664fb38cde9cd09265c6e35024e6e14302a2e44b24f7d1ea60e752d6934cb3536faec553c1ebc5ae8c397dc938bdbf116ca5018eb45ed715ab7bf7d3d7092d43b5065147ff5fcfbfd753ae067a77b8b3085c22621de3aba5bd7fdcea14a8511660ead7d6b7d3b139ea208c55aad4b56c1f418abb99053b1ce4a5068c274f165bb72165a4fda77aec1f97d07c", 0x8d}, {&(0x7f00000000c0)="7f8ddd30053360e4b73b6562b97422331640f3eba655070d74e76ed414a2b7cd48e719494fbbcc18d4056ed33764b770d92d7973efdbf648ff293199c993de18bdfcb95c57707892d49d3da08dc4710c6a7de70457b6069dd00bb63f5e", 0x5d}, {&(0x7f00000004c0)="737ecf7a3ef16513f8ab333be8c78426f28d6495d05134abf35f0b102a000aab2e7acce2067fd462b132cf6450cbb2da7d3d4827d98f5fc833849bdde106be4da3910a5a18c432d4850f1d1dbf31aea9e4a21ed3332060c99efc3884d4659c2862fd1814f1c5b9c9b4f4fe95eb3dc9e633d1613587897485c959208db3716a155457b2a8f212acc769224f186faf5842c4b15c423f85f3b86f85514fdcd7c523003ea04f2e574560f549489af7a0eebd", 0xb0}, {&(0x7f0000000340)="82a3c78089324de13ae62ea6ad182b275c5b6bf7e961a0f056624ba0ddf032", 0x1f}, {&(0x7f0000000580)="5a0bf297d112d28f6fd0355e8dde1ab8af61f8378288767085825259f263496cb722866a0f543724300f231d7e7a2628cf91fc217268f74852e6f5d350277af17fc2f4fcfda66e1fbc967b3ae4deb301e55988731826a99c1146f6a5b7278237460462d67ebccb49e566d10d52fe4892af11ce3f353fb200f4e9b329a051b330e21717e6f69e96e072525a454a7244c2c69217e34e7bb3415ef30a8eb2b1a4f28d964b2f7ad84eb9d11e0ce9d6b5ac5a7e5a5fe5b1abf621ff25bd84021c056addd75b53a3a019502d6e6aaf69b2ebf69d5d0863eb7d2427e50509d90790", 0xde}, {&(0x7f0000000680)="27043748f84e156f59a2c69e5d819f86732646b129cc4e8f80bc0e0302fe132e1d30d4822d460036000dfc32bcbb85e49627d73cd89efade852bec7ff28317602a4e18ce52043832e301df3622687ccd9bd9c1cf720eac46632664106a217b2fdd05e390467d9900202fdced997635bd9796fa6bd0ddd2d62c70a9b358cd8ef82e59b2a4b1ef3c7b2904f25f14", 0x8d}, {&(0x7f0000000740)="d9d800131e4990baf2d04ff55655ff984de2d9f6749d5a86a45d32f91b90a596f50fc31a31875d659844e7aae04296f7728677ee5fa5b34c0a21855b94b824c6ef487dfede281a6bab9b4a31fe8f3bb9478ee3818e8dfcdf4dc84f8f5d35ca9cb25c6b71c15f4bfed6530dcd3ce50b5766fb049b6f518ac30d6706f11b81ad0856dcf936dee48cde558d7327d4e40b140c3c7f673fdd3db9a4d514c0acf510c0f68653249a9df55979c4be5974fb41", 0xaf}, {&(0x7f0000000380)="ad288cb476bf", 0x6}], 0xa, 0x4) dup2(r0, r1) 08:51:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f00000003c0)=0xd) 08:51:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000004001fe) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000a6, 0x300000000000000) 08:51:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)=0xf0ffffff7f0000) 08:51:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(r1, &(0x7f00000000c0)=&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000100)=0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r2) 08:51:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5441, &(0x7f00000003c0)=0xd) 08:51:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x157c, 0x263) 08:51:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000061, 0x300000000000000) 08:51:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/133}, {&(0x7f0000000300)=""/172}, {&(0x7f00000023c0)=""/4096, 0xfffffda7}, {&(0x7f0000000580)=""/108}, {&(0x7f0000000440)=""/139, 0x272}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10a7, 0xfffffffffffffffc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 08:51:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x200000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x224000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8a3a7f035715a319addcccf322f5c8536a4fd3265882c19563d0ab0893fcb3cf4d006e31f126c691ab1795ec312327cb7e7cf39902075d05e6b62ff5c8782c022e54cdf21fcc5f1ba7a5179880e5d495f6fa4f5833ab077fb2538b844b575d424ec61a", @ANYRES16=r3, @ANYBLOB="00002abd7000fbdbdf2501000000080003002f0000000800040001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000081}, 0x8000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x5, 0x0, [{0x0, 0x0, 0x2}, {0xbff, 0x0, 0x3f}, {0xc0000084, 0x0, 0x8001}, {0x398, 0x0, 0x931}, {0xb6f, 0x0, 0x10000}]}) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5427, &(0x7f00000003c0)=0xd) 08:51:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000ce, 0x300000000000000) 08:51:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x7, 0x4be}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x400) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000040)={{0x10000000, 0xc2}, 'port0\x00', 0xb, 0x101846, 0xffff, 0x9, 0x8001, 0x3, 0x2, 0x0, 0x6, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x545d, &(0x7f00000003c0)=0xd) 08:51:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) ioctl$KDSKBLED(r0, 0x4b65, 0x7) r2 = syz_open_dev$vcsn(0xffffffffffffffff, 0xae, 0x400) getpeername$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x10) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) getsockname$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000000c0)=0x1c) dup2(r0, r1) 08:51:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x34, 0x263) 08:51:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'syz_t\xa1k\xdb\x9e\x00', 0x40}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) chroot(&(0x7f0000000040)='./file0\x00') 08:51:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000089, 0x300000000000000) 08:51:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000000000000000720c968cbb58406b0000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5418, &(0x7f00000003c0)=0xd) 08:51:38 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x80, 0x3, 0x7}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x21, 0x0, &(0x7f0000000040)) 08:51:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) r2 = dup2(r0, r1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{0x20000008, 0xffffffffffffff00, 0x9, 0x10001}]}) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000018c, 0x300000000000000) 08:51:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x8000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x4, 0x100) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5460, &(0x7f00000003c0)=0xd) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000150, 0x300000000000000) 08:51:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x19, 0x263) 08:51:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1050, r0, 0x0) dup2(r0, r1) 08:51:39 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffff801, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000040)=""/157, 0x8000, 0x1000, 0x2}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000380)={'bcsf0\x00', 0x4000}) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f00000003c0)=""/137, &(0x7f0000000480)=0x89) fstatfs(r0, &(0x7f0000000280)=""/249) mmap$xdp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000000, 0x2110, r0, 0x100000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:39 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="f3e217c37ce57b69dfa865658a6d28ea7a12e38bca9aed9f9f3cf111bce97bbf5fa36246efccbacd263885e17a95b5727af4f1bf2e78b6bb820b110f4a7fcccc51aa61f17785017d32f64f46419acf06714cd4db8e2d605d4778ef2e98364e5dcce9853db0c255d222d27ec6b8011e33d76f1ed4be9da5f2ce7e86b79bd3bda5cd202eee9534c702136c4e5c782cbdb6046a85d68857aaae7e0da4667dc1eb18b2b3bdbf55d6f49f8ded74489c08557299da3af0c914c146b1978bcaa7e8bb9ca4c5a3d00cf4784cfe5f94ff368ea5602d1c4310ee74d6c17a944091", 0xdc}], 0x1, 0x2) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)={0x100, 0x5, 0x3c, 0x8, 0x1, 0x8, 0xe}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x21, 0x0, &(0x7f0000000000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x208000, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x4, 0x9, 0x59, &(0x7f00000001c0)="9dcb3f74e6d014b6709ec027c6893fb8491f3af5734e7ec3da3ed3c07e04f03c8c2fb4e83d5795727588c4b5d9c5da09fced113b84f521df971c034694dabcc1bd1b10464867916eada438d515d4ba0bd0a9bf040a2461ce71"}) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', '\x00'}, &(0x7f0000000300)='/dev/sequencer2\x00', 0x10, 0x1) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000340)=0x3ff) fcntl$addseals(r2, 0x409, 0x0) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000015a, 0x300000000000000) 08:51:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f00000003c0)=0xd) 08:51:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c3, 0x300000000000000) 08:51:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) timerfd_create(0x7, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0x8) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000c80)={"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"}) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x5, 0x20000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000800)={@dev={0xfe, 0x80, [], 0x17}, @dev={0xfe, 0x80, [], 0x15}, @remote, 0xffffffffffffffff, 0xfffffffffffffffe, 0x1f, 0x500, 0xc600000000000000, 0x1000000, r4}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={@remote, @dev={0xfe, 0x80, [], 0x13}, @ipv4={[], [], @multicast2}, 0x3, 0xea, 0x9, 0x100, 0xff, 0x4000008, r5}) dup2(r0, r1) 08:51:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x10000, 0x201, 0x2, 0x5, r3}, &(0x7f00000000c0)=0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) getpgid(0x0) r5 = fcntl$getown(r0, 0x9) getsockopt$inet6_int(r4, 0x29, 0x5f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = syz_open_procfs(r5, &(0x7f0000000280)='stat\x00') preadv(r6, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000100)={'veth0_to_bond\x00', {0x2, 0x4e23, @broadcast}}) 08:51:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5428, &(0x7f00000003c0)=0xd) 08:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000046, 0x300000000000000) 08:51:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x2, 0x263) 08:51:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x280040) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000001c0)={0x3164, 0x14, [0x2, 0xcfe, 0x1, 0x6, 0xfffffffffffffffc]}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3ff, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f0000001600)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f0000000380)=""/173, 0xad}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/134, 0x86}, {&(0x7f0000001500)=""/118, 0x76}, {&(0x7f0000001580)=""/118, 0x76}], 0x6, &(0x7f0000001680)=""/99, 0x63}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x8000, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:40 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001600)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x3, 0x1, {0xa, 0x4e22, 0x4, @ipv4={[], [], @remote}, 0x23a800000000000}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000000c0)="cc6e620a95542c132f8f41f6609950e96a0f29d3a1ce61e201198425", 0x1c}, {&(0x7f00000001c0)="4cdef6c9eb7c13eca24b97df0d0e4645993fd80c462066e6adee925791c6c1e1915dbc41a73ef8db873891de51a93924845f6da6c5d6ac7b43339de56ec335b6e6d4c002a15d42c610b85db5de74ac0e55f911081af87f3719", 0x59}, {&(0x7f0000000240)="71d8ab2a21f78ce28c2d84e04b4ffc9d71955cddbd1e87c7923b83cf16a5cdd7bb1e572e258f9bc94f76716118b13ebd3680dc5339cf43feea1a6a7e3a3106fde203619ab2c717ba5cc6759a31a00c32c22df04d309c0e035525ac3b6b299924674fb974dbf5361484283e8c35b549d4723debf4d7301b6ca4e932ad747cea8ddb8bc55a9f2b0fc2", 0x88}, {&(0x7f0000000300)="cd3bdb4fc90f294cc80ab85394a0c5b5243ce9d7442a205b262b93a5b8fff58eeec78e5c713425bd52626bc3c42305455b8d9b9ee5a1a3ee06f6a78503da93fc81d2b7dc7b0119047ea4d960aa20bdd9c0b68c9494abe5d09d82cdd00cf8ed3ab956368c5f10bb33c40d22d207142e28a21aa3cce896f3d91214a2667702c89e904691e74a950686f5c622a6386491f307ab318ae7", 0x95}, {&(0x7f0000000400)="9bc84cc2b183077eb055c88e7bd30ee53cf1f35f65816d245915082d26c642b9c242acac5d0e47b41475a8bff39f5a26e36c9eab680aa68864d6c11ea70d261efa484df74a3b4a167a6cedb0ae914821db75921e46825af0ac729421993ba5cf573b2ad81fb9fd66c50107082af13f65c0baef259dab993ed461bbcd1bbae7c065af887ba886c433e7d5e07f3dcf3780d443f0cf9179f3da440d8aaf941e616994884468ba4bb6a6808c737587e7eb62bf43eabb8022f93c2b4285214bdcb820204a133b6b4074eaedf046ce8bf54436b90791f6a4ae", 0xd6}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="913e35cff86e0c980b52b7a6a753fb8ab6417b2ec568ccfe8c437b6f8b78023fe8dc8e8bf71ad257fab20fa86b19097268c07afa514ecee977c1b912d5c470f82546046c86ae07649561ab2fd3488f41f57456590afa864999b089114c153f1e342c2f44ef86b652e2bb03ae15", 0x6d}], 0x7, &(0x7f0000000100)}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001640)={0x7, &(0x7f0000000100)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000001680)={r4, 0x32}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r3) 08:51:40 executing program 4: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) 08:51:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000013e, 0x300000000000000) 08:51:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5424, &(0x7f00000003c0)=0xd) 08:51:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000c1, 0x300000000000000) 08:51:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x2}, 0x28, 0x3) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) 08:51:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 08:51:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541e, &(0x7f00000003c0)=0xd) 08:51:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000006f, 0x300000000000000) 08:51:40 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="76beed0a00ccbcd9bdc4bc000084df9efc4b1b5c170480172338fce8ee8925b3acba963f9dd18da3076fbf4d69c3989f61d2a7a17604e4dc3b690a1dff38b6e07740c23219023dfc6e111e6018062848d94dc11ef1d023524356e661a2bc92993ab030ea99f92ec1ec40adcbd51056f53536353fdd70158cf1338a379394ae8780d9e37d5943e19afc23e68076081d89d793b480d35639bea24f86529744783d7ff0577c795b65313688e1ddc1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x2c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r3) 08:51:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x200000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fchmod(r0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000340)=0x4) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f00000003c0)=0xd) 08:51:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x18, 0x263) 08:51:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000002c, 0x300000000000000) 08:51:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) sendfile(r1, r0, &(0x7f0000000140), 0xe2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x95fb, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r2, 0x7}) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 08:51:40 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1bb, 0x200100) lseek(r2, 0x0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/17) 08:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000e6, 0x300000000000000) 08:51:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/135, 0x87) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) dup2(r0, r1) 08:51:41 executing program 4: socketpair$unix(0x1, 0x20000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000500)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x5, 0x1) accept4$vsock_stream(r2, &(0x7f00000003c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000380)) ioctl$SIOCRSACCEPT(r2, 0x89e3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000480)={0x3ff, 0x3, 0x9}) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000440)=0x7, &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xfe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000080)={r4, 0xc, "011cd8d759df063e3ab7439d"}, &(0x7f00000000c0)=0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 645.695827] QAT: Invalid ioctl 08:51:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541d, &(0x7f00000003c0)=0xd) [ 645.724865] QAT: Invalid ioctl 08:51:41 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r0}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x800, 0x80001) r3 = accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) dup3(r4, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x4800) recvmsg(r4, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x200, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="2b580b28762d328e2bea7e6ce2b802c3f654", 0x12, 0x8000, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_buf(r5, 0x6, 0x21, 0x0, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10080, 0x0) r7 = geteuid() mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x3f}}, {@timeout={'timeout', 0x3d, 0x4}}, {@sq={'sq', 0x3d, 0x401}}, {@common=@fscache='fscache'}, {@common=@dfltuid={'dfltuid', 0x3d, r7}}, {@rq={'rq', 0x3d, 0x9}}], [{@subj_user={'subj_user', 0x3d, 'eth0@\'.!\x00'}}]}}) ioctl$KVM_DIRTY_TLB(r6, 0x4010aeaa, &(0x7f0000000080)={0xb0, 0x100000000}) 08:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000177, 0x300000000000000) 08:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000133, 0x300000000000000) 08:51:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5450, &(0x7f00000003c0)=0xd) 08:51:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x1e, 0x263) 08:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000188, 0x300000000000000) 08:51:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000052, 0x300000000000000) 08:51:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x200000) bind$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0x2f, {0x3, 0x3f, 0x9, 0x3, 0x0, 0xfa3}, 0xffffffff, 0x1}, 0xe) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x20) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/11, 0xb}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/177, 0xb1}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/99, 0x63}, {&(0x7f0000000600)=""/78, 0x4e}, {&(0x7f0000000840)=""/115, 0x73}, {&(0x7f0000000700)=""/124, 0x7c}], 0xa, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000000)={{0x93}, 'port1\x00', 0x53, 0x400, 0x3, 0x6, 0x1f, 0x0, 0x7, 0x0, 0x2, 0x8}) 08:51:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 08:51:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5451, &(0x7f00000003c0)=0xd) 08:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000113, 0x300000000000000) 08:51:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x655, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0xfffffffffffffffd) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc9, 0x4000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8400, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x200, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000800), 0x1000000000000094, 0x0) 08:51:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000098, 0x300000000000000) 08:51:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x540b, &(0x7f00000003c0)=0xd) 08:51:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xd, 0x263) 08:51:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000000)='mountstats\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x2, 0x3, 0x5, 0x1ff, r3}) 08:51:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5409, &(0x7f00000003c0)=0xd) 08:51:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000022, 0x300000000000000) 08:51:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 08:51:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) 08:51:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000018a, 0x300000000000000) 08:51:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541f, &(0x7f00000003c0)=0xd) 08:51:42 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x60200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r1, 0x1, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={r4, 0xfffffffffffffffb}, 0x8) r5 = semget$private(0x0, 0x3, 0x100) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000300)=""/105) mkdirat(r3, &(0x7f00000002c0)='./file0\x00', 0x4) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000000)=""/138) 08:51:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) r2 = dup2(r0, r1) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:51:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000011c, 0x300000000000000) 08:51:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x40049409, &(0x7f00000003c0)=0xd) 08:51:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x428002, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000280)) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x300, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8000}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000005) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00'}) 08:51:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x21, 0x263) 08:51:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x480100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf9, 0x48000) shutdown(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r2) 08:51:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000013f, 0x300000000000000) 08:51:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cb, 0x300000000000000) 08:51:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200040, 0x0) 08:51:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0xc0600, 0x8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000080)={0x53, ""/83}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x7, 0x5, [0x5, 0xfff, 0x87d, 0x7, 0x81]}, &(0x7f0000000280)=0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x7f7}, 0x8) 08:51:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1d) 08:51:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x509081, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x8, 0x4, 0x4}) r3 = getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x9, 0x1a4, 0x10001, 0x56, 0x0, 0xff, 0x20, 0x8, 0xb05, 0x0, 0x100, 0x6, 0x8, 0xa1, 0x7, 0xd5, 0x3, 0xfff, 0x7, 0x1ff, 0x1, 0x4, 0x3, 0x9, 0x27, 0x7ff, 0x11, 0x1ff, 0xfff, 0x80, 0x0, 0x3, 0xfff, 0x3, 0x2, 0x6f0a, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x28, 0x9, 0xffffffffffffff00, 0xf, 0x0, 0x1, 0x760}, r3, 0x9, r0, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) fcntl$setsig(r0, 0xa, 0x22) dup2(r0, r1) 08:51:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000182, 0x300000000000000) 08:51:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair(0x5, 0xb, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @empty}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000080), 0x100000000000005e, 0x0) 08:51:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 08:51:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0x35, 0x263) 08:51:43 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x680, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x49, 0x6, 0x7, 0x80000001}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0xfffffffffffffeff, 0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$P9_RSTATFS(r3, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x6, 0xfffffffffffffb9c, 0x0, 0x2, 0x5, 0x21, 0x7, 0x200}}, 0x43) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x3f, 0x80000001, 0x0, {0x3, @sdr={0x31383753, 0x3}}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000100)={0x40, 0x14, [0x1, 0x401, 0x9, 0x5ed3, 0x4]}) 08:51:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000007a, 0x300000000000000) 08:51:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ipx\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800000000000, 0x802) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x8, 0x1, 0x4, 0x100, {}, {0x5, 0xc, 0x2, 0xfffffffffffff04a, 0xffffffffffff0000, 0x9, "defb5959"}, 0xf1, 0x3, @offset=0x3, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000fe, 0x300000000000000) 08:51:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:43 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000540)={0x9, 0x3, 0x3, 0x5, 0x18, 0x10000, 0x5, 0x2, 0x8, 0x5}) init_module(&(0x7f00000001c0)='\x00', 0x1, &(0x7f0000000200)='/.cgroupwlan1GPL^\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xff, 0x0, &(0x7f0000000240)=0x310) io_setup(0x401, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) io_getevents(r3, 0x9, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)={r4, r5+10000000}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/231) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r6 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x3, 0x8000) connect$bt_rfcomm(r6, &(0x7f00000002c0)={0x1f, {0x8ca1, 0x100000000, 0x7, 0x3f, 0x1, 0x3}, 0x5}, 0xa) 08:51:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) 08:51:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x82) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0xfffffffffffffff9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000100)='miun*\x8a\xe4Ots\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001d1, 0x0) [ 648.769421] dccp_invalid_packet: P.Data Offset(66) too large [ 648.779831] dccp_invalid_packet: P.Data Offset(66) too large 08:51:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0}], 0xf, 0x263) 08:51:44 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x160, r3, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xcbf}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfffffffffffffff9}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20000011}, 0x20008001) 08:51:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000112, 0x300000000000000) 08:51:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x0, 0x2, 0x6}}, 0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) 08:51:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x90082, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000240)={0xff, 0x7fffffff, 0xc71, 0x0, 0x7, 0x7}) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x10b5, 0x10000004) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f00000003c0)=0xffff, 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x4, 0x21, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f00000002c0)=""/33}, &(0x7f0000000380)=0x78) preadv(r3, &(0x7f0000000480), 0x10000000000001d1, 0x0) 08:51:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000010, 0x300000000000000) 08:51:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='task\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x10000000, 0x2, 'syz0\x00'}, 0x2, 0x302, 0x7f, r1, 0x2, 0x5, 'syz0\x00', &(0x7f0000000080)=['@*vmnet0\x00', 'em1lo)\x00'], 0x10, [], [0x91, 0x6, 0x3, 0xffffffff]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x21, 0x0, &(0x7f0000000000)) 08:51:44 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x200000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:44 executing program 3: r0 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="69cdd3bfa3a6f4a6ba9397bb0a977d7d80e9563ea9a23a511de4edf63a82c4fbc6ea9408a767f6abf2800be69d8c41b2bff2101019d91b37e2e3cb22c71597fa367ccddef38ea47a19356ecf1d15ba808e61172b", 0x54, 0xfffffffffffffffd) keyctl$clear(0x7, r0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 08:51:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2800) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000040)=0x2, 0x4) readahead(r0, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r1, r2) 08:51:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000008c, 0x300000000000000) 08:51:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8000000000000ff) 08:51:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) bind$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) getsockopt$inet6_buf(r2, 0x6, 0xd3, 0x0, &(0x7f0000000000)=0x272) 08:51:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000000)) 08:51:45 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40000002a, 0x8080) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="a8144685f32a6e1e819491b09c9c611779fa53daa60842eecc51c47ae15a999aba2fcaf78d1f82e45cec8800579f720a89648b582a2ae61ecc40e18d049bd1e43468d4c3acb697ce9bca913fe713c237efdbcc1b8cba58501f628e6a261fd5ee915d89c0700f7b6bab9b1b98b75b85e2167ce1a279ad319336cda1cd5b908b2b6a8fd08c594af05e7fbafe3b645149c46ad63148f2fca883ce1b5755e08b381ca781dfc5266e8ee671815af3fbfdaf7af10998738842e3c76073757eab6197a24e6aee7dd83384116c43a9b3094d9979d402fe") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000002c0)={@loopback, 0x0}, &(0x7f0000000300)=0x14) r4 = geteuid() ioctl$TCXONC(r2, 0x540a, 0x9) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@allocspi={0x190, 0x16, 0x332, 0x70bd2b, 0x25dfdbfc, {{{@in6=@dev={0xfe, 0x80, [], 0x1b}, @in6=@mcast2, 0x4e23, 0x7, 0x4e21, 0x100000001, 0xa, 0x80, 0xa0, 0x3b, r3, r4}, {@in=@local, 0x4d2, 0x6c}, @in6=@local, {0x0, 0x8, 0x9f15, 0xd7, 0x2, 0x2, 0x1000000000, 0x6}, {0x1, 0x10000, 0x8, 0x736}, {0x1f, 0x7, 0x1}, 0x70bd27, 0x3506, 0xa, 0x1, 0x3af2, 0x18}, 0x20, 0x8}, [@extra_flags={0x8, 0x18, 0x5}, @migrate={0x88, 0x11, [{@in=@remote, @in6=@dev={0xfe, 0x80, [], 0x14}, 0xff, 0x3, 0x0, 0x3500, 0xa, 0xa}, {@in=@rand_addr=0x9, @in6=@mcast2, 0x0, 0x0, 0x0, 0x3502, 0xa, 0xa}, {@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x2b, 0x0, 0x0, 0x3505, 0xa, 0xa51ea488e0b3a3e}]}, @ipv4_hthresh={0x8, 0x3, {0x0, 0x1b}}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x4040005) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) r5 = memfd_create(&(0x7f00000005c0)=')\x00', 0x0) splice(r2, &(0x7f00000001c0), r5, &(0x7f0000000240), 0x3, 0x8) dup2(r0, r2) 08:51:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c4, 0x300000000000000) 08:51:45 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000131, 0x300000000000000) 08:51:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x94a40, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x1) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x20000) accept(r2, &(0x7f0000000140)=@nl=@unspec, &(0x7f00000000c0)=0x80) 08:51:45 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) dup2(r1, r0) [ 650.134784] FAULT_INJECTION: forcing a failure. [ 650.134784] name failslab, interval 1, probability 0, space 0, times 0 [ 650.153442] CPU: 1 PID: 31980 Comm: syz-executor4 Not tainted 4.20.0+ #167 [ 650.160483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.169839] Call Trace: [ 650.172442] dump_stack+0x1d3/0x2c6 [ 650.176173] ? dump_stack_print_info.cold.1+0x20/0x20 [ 650.181374] should_fail.cold.4+0xa/0x17 [ 650.185442] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 650.190635] ? memset+0x31/0x40 [ 650.193926] ? graph_lock+0x270/0x270 [ 650.193941] ? kasan_check_write+0x14/0x20 [ 650.193956] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 650.193977] ? find_held_lock+0x36/0x1c0 [ 650.193997] ? __lock_is_held+0xb5/0x140 [ 650.194020] ? ___might_sleep+0x1ed/0x300 [ 650.219207] ? arch_local_save_flags+0x40/0x40 [ 650.223818] __should_failslab+0x124/0x180 [ 650.228068] should_failslab+0x9/0x14 [ 650.231870] __kmalloc+0x2e0/0x770 [ 650.235431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.241079] ? x25_asy_open_tty+0x32a/0x7e7 [ 650.245423] x25_asy_open_tty+0x32a/0x7e7 [ 650.249586] ? x25_asy_close_tty+0x220/0x220 [ 650.254005] ? up_write+0x7b/0x220 [ 650.257553] ? down_write_nested+0x130/0x130 [ 650.262059] ? down_read+0x120/0x120 [ 650.265772] ? x25_asy_close_tty+0x220/0x220 [ 650.270167] tty_ldisc_open.isra.1+0x8b/0xe0 [ 650.274568] tty_set_ldisc+0x2dc/0x6a0 [ 650.278446] tty_ioctl+0x39d/0x17d0 [ 650.282059] ? tty_vhangup+0x30/0x30 [ 650.285752] ? find_held_lock+0x36/0x1c0 [ 650.289800] ? __fget+0x4aa/0x740 [ 650.293252] ? lock_downgrade+0x900/0x900 [ 650.297384] ? check_preemption_disabled+0x48/0x280 [ 650.302397] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 650.307362] ? kasan_check_read+0x11/0x20 [ 650.311500] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 650.316761] ? rcu_softirq_qs+0x20/0x20 [ 650.320724] ? __fget+0x4d1/0x740 [ 650.324183] ? ksys_dup3+0x680/0x680 [ 650.327906] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 650.333044] ? tty_vhangup+0x30/0x30 [ 650.336748] do_vfs_ioctl+0x1de/0x1790 [ 650.340624] ? __lock_is_held+0xb5/0x140 [ 650.344684] ? ioctl_preallocate+0x300/0x300 [ 650.349075] ? memset+0x31/0x40 [ 650.352356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.357902] ? smack_file_ioctl+0x210/0x3c0 [ 650.362205] ? fget_raw+0x20/0x20 [ 650.365757] ? smack_file_lock+0x2e0/0x2e0 [ 650.369979] ? fput+0x130/0x1a0 [ 650.373256] ? do_syscall_64+0x9a/0x820 [ 650.377217] ? do_syscall_64+0x9a/0x820 [ 650.381178] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.386717] ? security_file_ioctl+0x94/0xc0 [ 650.391230] ksys_ioctl+0xa9/0xd0 [ 650.394678] __x64_sys_ioctl+0x73/0xb0 [ 650.398649] do_syscall_64+0x1b9/0x820 [ 650.402543] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 650.407899] ? syscall_return_slowpath+0x5e0/0x5e0 [ 650.412814] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 650.417660] ? trace_hardirqs_on_caller+0x310/0x310 [ 650.422662] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 650.427673] ? prepare_exit_to_usermode+0x291/0x3b0 [ 650.432685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 650.437523] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 650.442696] RIP: 0033:0x457759 [ 650.445892] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 650.464777] RSP: 002b:00007fa527055c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 650.472485] RAX: ffffffffffffffda RBX: 00007fa527055c90 RCX: 0000000000457759 08:51:45 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x800, 0x7fff, 0x80, 0x8]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0xd, 0x3, 0x80}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000001c0)={0x7, 0x200, 0x4dc4f438, 0x5, 0x200, 0x5}) 08:51:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2800, 0x0) 08:51:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012d, 0x300000000000000) [ 650.479834] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 650.487098] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 650.494351] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5270566d4 [ 650.501604] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 08:51:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000040), &(0x7f0000000340)=0x0) getgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0xee01, 0xee01]) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x1, {{0x4, 0x1, 0x5c0, 0x3f, 0x4, 0x3, {0x6, 0x2, 0x3, 0x1, 0x3, 0x1000, 0x10000, 0x8, 0x8d, 0xa59, 0xbc7, r1, r2, 0x0, 0x3}}, {0x0, 0x1}}}, 0xa0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xfffffffffffffd80) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000240)={0x5, 0x2, 0x1, 0x5, '\x00', 0x3}) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x263) 08:51:45 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) dup2(r0, r1) 08:51:45 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2000, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x5, 0x3, {0x3, 0x3, 0x0, 0x0, 0x3f}}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:51:46 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x6) 08:51:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000060, 0x300000000000000) [ 650.732258] FAULT_INJECTION: forcing a failure. [ 650.732258] name failslab, interval 1, probability 0, space 0, times 0 [ 650.748065] CPU: 0 PID: 32022 Comm: syz-executor4 Not tainted 4.20.0+ #167 [ 650.755222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.764597] Call Trace: [ 650.767214] dump_stack+0x1d3/0x2c6 [ 650.770964] ? dump_stack_print_info.cold.1+0x20/0x20 [ 650.776208] should_fail.cold.4+0xa/0x17 [ 650.780323] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 650.785480] ? save_stack+0x43/0xd0 [ 650.789211] ? kasan_kmalloc+0xc7/0xe0 [ 650.793131] ? __kmalloc+0x15b/0x770 [ 650.796869] ? x25_asy_open_tty+0x32a/0x7e7 [ 650.801201] ? tty_ldisc_open.isra.1+0x8b/0xe0 [ 650.805802] ? graph_lock+0x270/0x270 [ 650.809631] ? ksys_ioctl+0xa9/0xd0 [ 650.813269] ? __x64_sys_ioctl+0x73/0xb0 [ 650.817352] ? do_syscall_64+0x1b9/0x820 [ 650.821436] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 650.826841] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 650.831839] ? find_held_lock+0x36/0x1c0 [ 650.835956] ? __lock_is_held+0xb5/0x140 [ 650.840062] ? ___might_sleep+0x1ed/0x300 [ 650.844234] ? arch_local_save_flags+0x40/0x40 [ 650.848871] __should_failslab+0x124/0x180 [ 650.853142] should_failslab+0x9/0x14 [ 650.856971] __kmalloc+0x2e0/0x770 [ 650.860537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.866097] ? x25_asy_open_tty+0x372/0x7e7 [ 650.870455] x25_asy_open_tty+0x372/0x7e7 [ 650.874630] ? x25_asy_close_tty+0x220/0x220 [ 650.879060] ? up_write+0x7b/0x220 08:51:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x18) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000040)={0x9, @raw_data="7d8fc7459ad6db025d6b55c7a12ae46f8b765ea451b61c1fb46ef97d971b2a27a47c56cff0953988ce8a3a47de83de035a8180b38fa0d3cc3799ce49abfc7487c1e79e410aa9d64da386d8d702e93aaf107d56dcbb2929f2c8a3c39bb3b82d936b33dbed9bdda4af1d72df37aa8f156c7e851dbab24e33cb89f62a2cfb2fcf10b6d651c7efcb88f89d03b6a34e0dfc221eb9dbf67d5e905ea910124511028880a8f6334aaa7d4c777af402a6e028751b071e92760c55bc0fe23ec53c0c9c7cdba35c6b762b97dfdc"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) 08:51:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) sendmmsg$alg(r2, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="78797c09f67855cbaef9eb7d1caf68aa9ba6035ffc8135c19f7922f3db243b0c5ac857a84b9a7b08216127415296db2a422f3581e5395f8ec4a0e6c2337381b1e4e610b5062b8ec8964fd67e98788676b541322a53f1375809cc2638d66a1d405498457095dd853a8642471c52ef0a03946471ba88753d5db57f991bf54eff5010cb0027ce6907f2f12466b85c39ee00522dcaafbec522ebab43bde8b964b7cbb416f9cf4b78", 0xa6}, {&(0x7f0000000200)="7e70c6b426eb42192daba1d55d1e1a1697353d122dbced547c8f769b6961ebc8ebfa90827628648caf68c6af693ff0cb890f0fa078d65454b3df97a6ef941fcd67a9546922937e5246c4aeacd13f6c08283900231051c942296d28a538c6d6c03a7aea1d784f9ba86b", 0x69}, {&(0x7f0000000280)="3f223e142cf51cbb4b02f8af34652f62730c4ad90133fb1077e7d30d68cb2381666b285d27a7a818caca431cd2aa3b33272d773b53b9a97ab659ae6ccaa97915200a994526171b196f5389d42096f9cc7dd5a6e37f2aca898d873cf5c292c208b007acdf0299160de82993d11f9eb8980c5340b736ff4daa9621cc88aa9949d2cbdd8eb3d9c2a7c2050f3ca4d805a2b2a8ffd1fb289999a4e38daa9457d9948304a66da39d5a5e6292ca9b5f8b0de24b64738a999cb4eff0606188764ba6bb71ca3872a29f3cc2804efe21018f", 0xcd}, {&(0x7f0000000380)="bd66610f8565058dfe0935fe65c524a8a87714c8", 0x14}], 0x4, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="486b8ed5475a7327bab00d78cd61ac81efaa3541b4a17a1ca6f015b5572b19f36ab8e3fd340a5a2015fa9fd493472ccbf1b6cfaf9732f6a7d6645a42a4217fa341f622aa2dd9", 0x46}], 0x1, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0xd525b8bf2b50d80e}], 0x18, 0x4000000}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="07b031f4765dd227e9d49ff16becb99331a333cb8219ef30d780927b013f7520067306eec49ae1054c6bdd5d83b9280d0643ebace8126bc207a184f2f89b17e19ef933c12c4805b2985f", 0x4a}, {&(0x7f00000005c0)="9474de8a585b1f497cc47dd7035894e900099e21607004c224e243d9c86e72083e2cb0eab9ac4d6d955fffd046955789c1280932b7aa3df0b171537772752578bd2a97085799fb6f4e504ecc3f24d136a812a4cd6d1f6945c9bd4cf834119d82df", 0x61}, {&(0x7f0000000640)="8b501aea298738a3e81dc8adef5ef1a865cdddc96621dd3cf78b13972d7c8d75ad29673e19e3da81b9192222eeff946a2fb5737629e8fa0b", 0x38}, {&(0x7f0000000680)="63ce6599a0fc4086eec0f7674352edc86116360106433f7fdcce4fe9c49ce8d4ee5257f9c5f1cea94311053d349ea1de14a900e5894d5e7fcd7ac8239607e205874c19765402837dd697a74ad170ec44c8ac174fb4af5cb6772c2e3d6d42d4ab1f70d76b9a4873e91adab5d05b1275c07ffada9af5a572ca73d250e513d0d0d66a90e489c8ebeafe8bff19a4d59bd01f79b41d2f4a01c7947700667e9e89dfa2aac9795f09", 0xa5}, {&(0x7f0000000740)="5fbd391cedc045400307710459b0199f0aabf329546ff1ccd108a43b3e671202f7ef5d15258db71544f0837eed96ede2e4868813458634823b3788faa698552e3f", 0x41}], 0x5, 0x0, 0x0, 0x841}], 0x3, 0x20000081) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 08:51:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) [ 650.882621] ? down_write_nested+0x130/0x130 [ 650.887066] ? down_read+0x120/0x120 [ 650.890838] ? x25_asy_close_tty+0x220/0x220 [ 650.895397] tty_ldisc_open.isra.1+0x8b/0xe0 [ 650.899836] tty_set_ldisc+0x2dc/0x6a0 [ 650.903769] tty_ioctl+0x39d/0x17d0 [ 650.907412] ? tty_vhangup+0x30/0x30 [ 650.911137] ? find_held_lock+0x36/0x1c0 [ 650.915240] ? __fget+0x4aa/0x740 [ 650.915264] ? lock_downgrade+0x900/0x900 [ 650.915281] ? check_preemption_disabled+0x48/0x280 08:51:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getgroups(0x3ffffffffffffde5, &(0x7f0000000200)=[0x0]) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) [ 650.915309] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 650.915325] ? kasan_check_read+0x11/0x20 [ 650.915343] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 650.915363] ? rcu_softirq_qs+0x20/0x20 [ 650.915406] ? __fget+0x4d1/0x740 [ 650.915441] ? ksys_dup3+0x680/0x680 [ 650.915477] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 650.915521] ? tty_vhangup+0x30/0x30 [ 650.915560] do_vfs_ioctl+0x1de/0x1790 [ 650.915581] ? __lock_is_held+0xb5/0x140 [ 650.915606] ? ioctl_preallocate+0x300/0x300 [ 650.915623] ? memset+0x31/0x40 08:51:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VT_RELDISP(r0, 0x5605) [ 650.915646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.915666] ? smack_file_ioctl+0x210/0x3c0 [ 650.915681] ? fget_raw+0x20/0x20 [ 650.915712] ? smack_file_lock+0x2e0/0x2e0 [ 650.915743] ? fput+0x130/0x1a0 [ 650.915761] ? do_syscall_64+0x9a/0x820 [ 650.915777] ? do_syscall_64+0x9a/0x820 [ 650.915802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.915819] ? security_file_ioctl+0x94/0xc0 [ 650.915844] ksys_ioctl+0xa9/0xd0 [ 650.915879] __x64_sys_ioctl+0x73/0xb0 [ 650.915902] do_syscall_64+0x1b9/0x820 08:51:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x6) [ 650.915919] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 650.915940] ? syscall_return_slowpath+0x5e0/0x5e0 [ 650.915954] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 650.915975] ? trace_hardirqs_on_caller+0x310/0x310 [ 650.923547] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 650.923566] ? prepare_exit_to_usermode+0x291/0x3b0 [ 650.923604] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 651.063801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 651.069009] RIP: 0033:0x457759 [ 651.072218] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 651.091144] RSP: 002b:00007fa527055c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 651.091161] RAX: ffffffffffffffda RBX: 00007fa527055c90 RCX: 0000000000457759 [ 651.091190] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 651.091203] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 651.106181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5270566d4 08:51:46 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) dup2(r1, r2) [ 651.128000] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 651.199814] ================================================================== [ 651.207622] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 651.215002] [ 651.216649] CPU: 0 PID: 32022 Comm: syz-executor4 Not tainted 4.20.0+ #167 [ 651.223677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.233038] Call Trace: [ 651.233069] dump_stack+0x1d3/0x2c6 [ 651.233098] ? dump_stack_print_info.cold.1+0x20/0x20 [ 651.233121] ? printk+0xa7/0xcf [ 651.233141] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 651.239334] ? debug_check_no_obj_freed+0x305/0x58d [ 651.239373] print_address_description.cold.8+0x9/0x1ff [ 651.239392] ? x25_asy_free+0x37/0x140 [ 651.239414] kasan_report_invalid_free+0x64/0xa0 [ 651.271651] ? x25_asy_free+0x37/0x140 [ 651.275565] __kasan_slab_free+0x13a/0x150 [ 651.279828] ? x25_asy_free+0x37/0x140 [ 651.283750] kasan_slab_free+0xe/0x10 [ 651.287567] kfree+0xcf/0x230 [ 651.290700] x25_asy_free+0x37/0x140 [ 651.294430] x25_asy_open_tty+0x6ad/0x7e7 [ 651.298663] ? x25_asy_close_tty+0x220/0x220 [ 651.303068] ? up_write+0x7b/0x220 [ 651.306635] ? down_write_nested+0x130/0x130 [ 651.311038] ? down_read+0x120/0x120 [ 651.314749] ? x25_asy_close_tty+0x220/0x220 [ 651.319154] tty_ldisc_open.isra.1+0x8b/0xe0 [ 651.323567] tty_set_ldisc+0x2dc/0x6a0 [ 651.327453] tty_ioctl+0x39d/0x17d0 [ 651.331074] ? tty_vhangup+0x30/0x30 [ 651.334789] ? find_held_lock+0x36/0x1c0 [ 651.338892] ? __fget+0x4aa/0x740 [ 651.342363] ? lock_downgrade+0x900/0x900 08:51:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x263) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x6, [0x8000, 0xffffffc000000000, 0x8000, 0x6, 0x7, 0x5]}, &(0x7f00000001c0)=0x10) accept4(r0, 0x0, &(0x7f00000000c0)=0x380, 0x80802) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$TCXONC(r0, 0x540a, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:51:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010d, 0x300000000000000) 08:51:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xfe05}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x9, 0x3}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) [ 651.346528] ? check_preemption_disabled+0x48/0x280 [ 651.351572] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 651.356518] ? kasan_check_read+0x11/0x20 [ 651.360692] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 651.365988] ? rcu_softirq_qs+0x20/0x20 [ 651.369998] ? __fget+0x4d1/0x740 [ 651.370030] ? ksys_dup3+0x680/0x680 [ 651.377206] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 651.382181] ? tty_vhangup+0x30/0x30 [ 651.385917] do_vfs_ioctl+0x1de/0x1790 [ 651.389819] ? __lock_is_held+0xb5/0x140 [ 651.393909] ? ioctl_preallocate+0x300/0x300 [ 651.398336] ? memset+0x31/0x40 [ 651.401643] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.407305] ? smack_file_ioctl+0x210/0x3c0 [ 651.411639] ? fget_raw+0x20/0x20 [ 651.415123] ? smack_file_lock+0x2e0/0x2e0 [ 651.419394] ? fput+0x130/0x1a0 [ 651.422698] ? do_syscall_64+0x9a/0x820 [ 651.426682] ? do_syscall_64+0x9a/0x820 [ 651.426712] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.426731] ? security_file_ioctl+0x94/0xc0 [ 651.426757] ksys_ioctl+0xa9/0xd0 [ 651.436247] __x64_sys_ioctl+0x73/0xb0 [ 651.436273] do_syscall_64+0x1b9/0x820 [ 651.436293] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 651.436315] ? syscall_return_slowpath+0x5e0/0x5e0 [ 651.436333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 651.467128] ? trace_hardirqs_on_caller+0x310/0x310 [ 651.472158] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 651.477203] ? prepare_exit_to_usermode+0x291/0x3b0 [ 651.482444] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 651.487329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 651.492533] RIP: 0033:0x457759 [ 651.495744] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 651.514657] RSP: 002b:00007fa527055c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 651.514678] RAX: ffffffffffffffda RBX: 00007fa527055c90 RCX: 0000000000457759 [ 651.514693] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 651.537183] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 651.544448] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5270566d4 [ 651.551712] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 651.559003] [ 651.560627] Allocated by task 32022: [ 651.564342] save_stack+0x43/0xd0 [ 651.567790] kasan_kmalloc+0xc7/0xe0 [ 651.571497] __kmalloc+0x15b/0x770 [ 651.575035] x25_asy_open_tty+0x32a/0x7e7 [ 651.579180] tty_ldisc_open.isra.1+0x8b/0xe0 [ 651.583587] tty_set_ldisc+0x2dc/0x6a0 [ 651.587468] tty_ioctl+0x39d/0x17d0 [ 651.591093] do_vfs_ioctl+0x1de/0x1790 [ 651.594980] ksys_ioctl+0xa9/0xd0 [ 651.598424] __x64_sys_ioctl+0x73/0xb0 [ 651.602307] do_syscall_64+0x1b9/0x820 [ 651.606190] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 651.611367] [ 651.613005] Freed by task 32022: [ 651.616365] save_stack+0x43/0xd0 [ 651.619810] __kasan_slab_free+0x102/0x150 [ 651.624047] kasan_slab_free+0xe/0x10 [ 651.627848] kfree+0xcf/0x230 [ 651.630947] x25_asy_open_tty+0x6a0/0x7e7 [ 651.635111] tty_ldisc_open.isra.1+0x8b/0xe0 [ 651.639513] tty_set_ldisc+0x2dc/0x6a0 [ 651.643395] tty_ioctl+0x39d/0x17d0 [ 651.647018] do_vfs_ioctl+0x1de/0x1790 [ 651.650903] ksys_ioctl+0xa9/0xd0 [ 651.654354] __x64_sys_ioctl+0x73/0xb0 [ 651.658239] do_syscall_64+0x1b9/0x820 [ 651.662125] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 651.667300] [ 651.668926] The buggy address belongs to the object at ffff8881b88604c0 [ 651.668926] which belongs to the cache kmalloc-1k of size 1024 [ 651.681663] The buggy address is located 0 bytes inside of [ 651.681663] 1024-byte region [ffff8881b88604c0, ffff8881b88608c0) [ 651.693441] The buggy address belongs to the page: [ 651.698367] page:ffffea0006e21800 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0xffff8881b8860dc0 compound_mapcount: 0 [ 651.709628] flags: 0x2fffc0000010200(slab|head) [ 651.714291] raw: 02fffc0000010200 ffffea0007332188 ffffea00072d4688 ffff8881da800ac0 [ 651.722270] raw: ffff8881b8860dc0 ffff8881b8860040 0000000100000006 0000000000000000 [ 651.730140] page dumped because: kasan: bad access detected [ 651.735841] [ 651.737457] Memory state around the buggy address: [ 651.742394] ffff8881b8860380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 651.749841] ffff8881b8860400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 651.757193] >ffff8881b8860480: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 651.764536] ^ [ 651.769978] ffff8881b8860500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 651.777330] ffff8881b8860580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 651.784680] ================================================================== [ 651.792030] Disabling lock debugging due to kernel taint [ 651.797558] Kernel panic - not syncing: panic_on_warn set ... [ 651.803459] CPU: 0 PID: 32022 Comm: syz-executor4 Tainted: G B 4.20.0+ #167 [ 651.811867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.821297] Call Trace: [ 651.823885] dump_stack+0x1d3/0x2c6 [ 651.827513] ? dump_stack_print_info.cold.1+0x20/0x20 [ 651.832705] ? x25_asy_free+0x10/0x140 [ 651.836653] panic+0x2ad/0x55c [ 651.839846] ? add_taint.cold.5+0x16/0x16 [ 651.843994] ? add_taint.cold.5+0x5/0x16 [ 651.848049] ? trace_hardirqs_off+0xaf/0x310 [ 651.852543] ? x25_asy_free+0x37/0x140 [ 651.856533] kasan_end_report+0x47/0x4f [ 651.860501] kasan_report_invalid_free+0x81/0xa0 [ 651.865273] ? x25_asy_free+0x37/0x140 [ 651.869148] __kasan_slab_free+0x13a/0x150 [ 651.873382] ? x25_asy_free+0x37/0x140 [ 651.877266] kasan_slab_free+0xe/0x10 [ 651.881060] kfree+0xcf/0x230 [ 651.884165] x25_asy_free+0x37/0x140 [ 651.887871] x25_asy_open_tty+0x6ad/0x7e7 [ 651.892013] ? x25_asy_close_tty+0x220/0x220 [ 651.896413] ? up_write+0x7b/0x220 [ 651.899950] ? down_write_nested+0x130/0x130 [ 651.904436] ? down_read+0x120/0x120 [ 651.908146] ? x25_asy_close_tty+0x220/0x220 [ 651.912549] tty_ldisc_open.isra.1+0x8b/0xe0 [ 651.916955] tty_set_ldisc+0x2dc/0x6a0 [ 651.921384] tty_ioctl+0x39d/0x17d0 [ 651.925009] ? tty_vhangup+0x30/0x30 [ 651.928741] ? find_held_lock+0x36/0x1c0 [ 651.932826] ? __fget+0x4aa/0x740 [ 651.936288] ? lock_downgrade+0x900/0x900 [ 651.940429] ? check_preemption_disabled+0x48/0x280 [ 651.945442] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 651.950379] ? kasan_check_read+0x11/0x20 [ 651.954524] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 651.959799] ? rcu_softirq_qs+0x20/0x20 [ 651.963800] ? __fget+0x4d1/0x740 [ 651.967260] ? ksys_dup3+0x680/0x680 [ 651.970979] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 651.975907] ? tty_vhangup+0x30/0x30 [ 651.979618] do_vfs_ioctl+0x1de/0x1790 [ 651.983512] ? __lock_is_held+0xb5/0x140 [ 651.987574] ? ioctl_preallocate+0x300/0x300 [ 651.991973] ? memset+0x31/0x40 [ 651.995260] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.000790] ? smack_file_ioctl+0x210/0x3c0 [ 652.005114] ? fget_raw+0x20/0x20 [ 652.008558] ? smack_file_lock+0x2e0/0x2e0 [ 652.012793] ? fput+0x130/0x1a0 [ 652.016109] ? do_syscall_64+0x9a/0x820 [ 652.020073] ? do_syscall_64+0x9a/0x820 [ 652.024048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.029673] ? security_file_ioctl+0x94/0xc0 [ 652.034081] ksys_ioctl+0xa9/0xd0 [ 652.037554] __x64_sys_ioctl+0x73/0xb0 [ 652.041437] do_syscall_64+0x1b9/0x820 [ 652.045318] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 652.050676] ? syscall_return_slowpath+0x5e0/0x5e0 [ 652.055611] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 652.060446] ? trace_hardirqs_on_caller+0x310/0x310 [ 652.065459] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 652.070473] ? prepare_exit_to_usermode+0x291/0x3b0 [ 652.075492] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 652.080338] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 652.085759] RIP: 0033:0x457759 [ 652.088945] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 652.107845] RSP: 002b:00007fa527055c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 652.115543] RAX: ffffffffffffffda RBX: 00007fa527055c90 RCX: 0000000000457759 [ 652.122822] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 652.130075] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 652.137342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5270566d4 [ 652.144633] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 652.153287] Kernel Offset: disabled [ 652.156923] Rebooting in 86400 seconds..