Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2018/12/01 18:30:55 fuzzer started 2018/12/01 18:30:58 dialing manager at 10.128.0.26:37401 2018/12/01 18:30:58 syscalls: 1 2018/12/01 18:30:58 code coverage: enabled 2018/12/01 18:30:58 comparison tracing: enabled 2018/12/01 18:30:58 setuid sandbox: enabled 2018/12/01 18:30:58 namespace sandbox: enabled 2018/12/01 18:30:58 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/01 18:30:58 fault injection: enabled 2018/12/01 18:30:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/01 18:30:58 net packet injection: enabled 2018/12/01 18:30:58 net device setup: enabled 18:33:24 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xc, 0x4) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000240)) r1 = syz_open_dev$adsp(&(0x7f0000000a80)='/dev/adsp#\x00', 0x3, 0x0) chmod(&(0x7f0000000ac0)='./file0\x00', 0x6) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000b00)={0x9, "d2874b9622a34ce7ba1d5e82f17a2cd8504f0e3b0c52cd4eee6fa99031f931db", 0x3, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000b40)={0x4, 0x2, 0xffffffff, 'queue0\x00', 0x400}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000c00)=0x5, 0x4) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000c40)={'bcsf0\x00'}) ioctl$TIOCEXCL(r0, 0x540c) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000d00)={0x0, @bt={0xe2f, 0xfffffffffffffff7, 0x1, 0x1, 0x29, 0x5, 0x9, 0x2, 0x40, 0x4, 0x69, 0xc29, 0x1000, 0x0, 0x16, 0x21}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000dc0)=""/210) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000ec0)={0xf7, 0x7ff, 0x9, 0x40, 0x5, 0x7, 0xc000000000, 0x9, 0x9, 0x200}) mq_timedreceive(r1, &(0x7f0000000f00), 0x0, 0x7, &(0x7f0000000f40)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000001100)=0xe8) lsetxattr$security_capability(&(0x7f0000000f80)='./file0/file0\x00', &(0x7f0000000fc0)='security.capability\x00', &(0x7f0000001140)=@v3={0x3000000, [{0x5a00000000000000, 0x3ff}, {0x5, 0x1000}], r2}, 0x18, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001180)={0x860, 0x9, 0x100000000, 'queue0\x00'}) signalfd(r1, &(0x7f0000001240)={0x200}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000001280)={@broadcast, @loopback, @local}, 0xc) accept4$unix(r1, &(0x7f00000012c0), &(0x7f0000001340)=0x6e, 0x80800) truncate(&(0x7f0000001380)='./file0/file0\x00', 0x4) r3 = creat(&(0x7f00000013c0)='./file1\x00', 0x8) ioctl$KDENABIO(r0, 0x4b36) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001400), &(0x7f0000001440)=0x4) r4 = add_key(&(0x7f0000001540)='rxrpc\x00', &(0x7f0000001580)={'syz', 0x3}, &(0x7f00000015c0)="9972f6959784a364", 0x8, 0xfffffffffffffffb) add_key$user(&(0x7f0000001480)='user\x00', &(0x7f00000014c0)={'syz', 0x0}, &(0x7f0000001500)="74755bb49abe86028d46089c30768f2e7d", 0x11, r4) syz_open_pts(r3, 0x400000) syzkaller login: [ 182.621236] IPVS: ftp: loaded support on port[0] = 21 18:33:24 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x240080, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x97, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x8}, 0xfffffffffffffff9}}, 0x18) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xc220, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1a00080}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r2, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x800) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e24, 0x7f, @local, 0x6ac}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x319040, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000380)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r5 = fcntl$getown(r3, 0x9) kcmp(r4, r5, 0x4, r3, r1) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000480), 0x4) write$P9_RGETLOCK(r1, &(0x7f00000004c0)={0x27, 0x37, 0x1, {0x2, 0xffffffff, 0x100000000, r5, 0x9, '/dev/dsp\x00'}}, 0x27) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000500)={0x9, 0x2, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x0, 0x0) r6 = pkey_alloc(0x0, 0x0) pkey_free(r6) r7 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x3, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000005c0)={{0x8000, 0x6}, {0x8000, 0x2}, 0xb41, 0x3, 0x1ff}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000640)=""/175) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x8}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000780)={r8, 0x8, 0x3}, &(0x7f00000007c0)=0x8) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000800)={0x4, 0x6, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000840)=[@in6={0xa, 0x4e23, 0x4272, @loopback, 0x4d}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}], 0x2c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000880)={0x0, r7, 0xf3f, 0x5, 0x5a2, 0x6}) [ 182.840216] IPVS: ftp: loaded support on port[0] = 21 18:33:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x88000, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x8, 0x66, "583faaea1f7cf5e7897d63a35180c50813e5a8aa23c4386e85ac39bd389669ced4643e2c144757e37841a6d994f696d893069a8f4e5f5aeaac7df81949f1ab57667dd906d2e5ac40f8c943bfce3db4964a872bc2402611d290ceaa9f8f0e3979cfd8226e8970"}, 0x72) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x8, 0x4}]}, 0xc, 0x1) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc000, 0x100) r1 = dup2(r0, r0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x1080, 0x62a8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x4, r2}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x12) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000280)={[], 0x1ff, 0xf519, 0x5, 0x0, 0x5, 0x3000, 0x4000, [], 0x8}) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000440)={[], 0x1800000000000000, 0x0, 0x87c, 0x0, 0xfffffffffffffffd, 0x15000, 0x0, [], 0x3a3bdf6a}) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000600)=0x4ac, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000640)={0x10, @tick=0x6, 0xffff, {0x0, 0x1f}, 0x5, 0x1}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000006c0)=0x10000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xfff}}, 0x79be, 0x0, 0x200, 0x3a, 0x7}, &(0x7f00000007c0)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000800)={r3, 0x7}, 0x8) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000840)="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", 0xff) fstat(r1, &(0x7f0000000940)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='net/wireless\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={r4, r1, 0x6, 0x3}, 0x10) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000a80)={0x6, &(0x7f0000000a40)=[{0x1f, 0x399b, 0x8, 0x3000000000000000}, {0x3, 0xf691, 0x1, 0x9}, {0x0, 0x9, 0x7, 0xf6}, {0x3, 0x9, 0x7, 0x100000000}, {0x2, 0xa0000, 0x1, 0xffffffffffffffff}, {0x0, 0x1, 0x8, 0x4}]}, 0x10) r5 = dup2(r4, r4) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000ac0)={0x5, 0x101, {0x52, 0x2, 0x9, {0x401, 0x2}, {0x6, 0x9}, @cond=[{0x9, 0x9, 0x8001, 0x6d8, 0x8001, 0x800}, {0xfffffffffffffffe, 0x8, 0x6ee1, 0x0, 0x80000000, 0x40}]}, {0x57, 0x0, 0x9, {0x3, 0xff}, {0x2}, @ramp={0x9, 0xb9b, {0x7fff, 0x0, 0x40f4ce5d, 0x3}}}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000b40)=0x748) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, r0, 0x0, 0x6, &(0x7f0000000bc0)='self%\x00'}, 0x30) kcmp(r6, r7, 0x3, r5, r0) write$UHID_DESTROY(r4, &(0x7f0000000c40), 0x4) syz_open_dev$dmmidi(&(0x7f0000000c80)='/dev/dmmidi#\x00', 0x100, 0x100) [ 183.176891] IPVS: ftp: loaded support on port[0] = 21 18:33:25 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x46000) r1 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0xffffffffffffffda, 0x2, {0x4, 0x2, 0x1f, 0xffffffff9173bbf1, 0x3f, 0x37, {0x1, 0x3, 0x3800000000000, 0x8, 0xbb, 0x8, 0x2, 0x4, 0x61, 0x80, 0x5e, r1, r3, 0x7fffffff, 0x10}}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x34, 0x41}, 'port0\x00', 0x10, 0x1008, 0xfffffffffffffff7, 0x7ff, 0x3, 0x5, 0x7, 0x0, 0x3, 0x6}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={r4, 0xad, "0039ca9bba60dabc270ec10ff5b76edfcd2561f3f0ec280c61cd8ff0b60d8f8bd90ec8878688aebfe62d387efdfb8152e1fad79798cdf367f2eac822b6a7546d9ffbe4d2414988fdaf8bf489780dac57dddc68990f5b1c80bd5f928b78608ee0d6abc0cb8afbf94e3be5dcd4400526073094069525d432f66b23ab841219dcdfb026606a2572d913e3a8e3e31ded62a9a27202de411454672272104b74b0d2a7551f7651e2024c1762af1ce663"}, &(0x7f0000000380)=0xb5) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000480)={0x7, 0x70, 0x400, 0x8, 0x7, 0x2, 0x0, 0x4, 0x0, 0x2, 0xd70, 0x8, 0xfffffffffffffffc, 0x5, 0x5c, 0x1, 0x6, 0x1000, 0x9, 0x3f, 0xfff, 0xfffffffffffffffb, 0x100000001, 0xcb8, 0x7, 0x6, 0xef, 0x8000, 0x443, 0xbe, 0x5, 0xfb, 0x0, 0x100, 0x7, 0x0, 0x5, 0x6, 0x0, 0x7, 0x4, @perf_config_ext={0x94}, 0x385, 0x50000000, 0x19d, 0xf, 0x6, 0x80000000, 0x100000001}) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000500), &(0x7f0000000540)=0x4) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r5) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000600)={0x7, [0xdad, 0x1, 0x9, 0x3bd6, 0x6e, 0x0, 0x7a]}, &(0x7f0000000640)=0x12) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x80, 0x0) r7 = semget(0x2, 0x0, 0x10) semctl$SEM_INFO(r7, 0x3, 0x13, &(0x7f00000006c0)=""/156) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000780)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000007c0)) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000800)) open_by_handle_at(r6, &(0x7f0000000840)={0xbd, 0x7, "b97704e6f2668602a33d033222f84784d21a75ff162c8675b56a9f5df34ca3293c869658a2e65c334c4f8aab21e70cbc36560e8d16d7ab6c0b1aafe6bc24b5f4586736f5d1a9da3698882ea4ab8213703ddfdfd1602aec5a9d397643fccb87bbaf2f5018a85bea5a8ea208c55892c3fba1f3cdfe822ce1966822d623efbd9bf8982dd52452b8f9de62a6a68207f69fc564487cbdd5a9e8e29bf6b7a00092cc288b725822914f0a00bd10d5e3326a6cca3e3d8fde20"}, 0x200) rt_tgsigqueueinfo(r2, r2, 0x3c, &(0x7f0000000900)={0x7d9, 0x6, 0xb, 0x1}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000940)={0x445c8b53, 0x3, 0x7fffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r6, 0xc0106401, &(0x7f0000000a00)={0x43, &(0x7f0000000980)=""/67}) keyctl$search(0xa, r5, &(0x7f0000000a40)='rxrpc\x00', &(0x7f0000000a80)={'syz', 0x2}, r5) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000ac0)={{0x0, 0x2, 0xe9d, 0x3, 0x2}, 0x1ff, 0xffffffffffff6bc3, 0x7}) ioctl$FICLONE(r6, 0x40049409, r0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x13) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000b40)={0x0, 0x0, @ioapic}) sendmsg$key(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000c40)={0x2, 0x17, 0x3, 0x7, 0x42, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x6e6bb9, 0x2, {0x6, 0x6c, 0x0, 0x1, 0x0, 0x3, 0x0, @in=@remote, @in=@loopback}}, @sadb_x_sec_ctx={0x17, 0x18, 0x80000001, 0x3, 0xa9, "0411b0d2fc384e0e39b4ef667f6cac99b74a0083b78d60859bc8c33044d9bfd77445f7b692f5a8ebdb799e7a8214c6b70996d80109ae82945889afc177448c8eb397a6ef6340085a0dbf1bb6fd3b6f979a59bd124cc761c962ee0597ae2b79887310d4b9e14f146fb75d4879f182522df577adfb1a679e1acfe902049c88777369302cf3dc4d96bf175833857f7c53eaa8233d9b5f5e5b2965003ce01dec781049222bfb5585bd539f"}, @sadb_key={0x19, 0x9, 0x5f8, 0x0, "365e97198be32b906f5f21619045b7d34182936006855f8c407a49bb4c0c4d02c5fc3b8a82656c69d949d0db668d11fb7ac4462ffc8accc5e17988a90065a992e6426b49d3ca31eefdd890d195ae2cdb9447816b9f92b07c86c1893fd458239a4c05ec7026084d2590db693d6f69ade74d28d4a304f85ae04e1aff81ea110782db097febf6bbfc041d670688743e9773a22cd86bc6c0b1c620b0b24033a3512f75474172792d0f9e6c3807aa4dbeee135a158875f7565afb841718d3c84e3d"}, @sadb_x_sa2={0x2, 0x13, 0x80000000, 0x0, 0x0, 0x70bd28, 0x3507}, @sadb_key={0x6, 0x9, 0x138, 0x0, "9d84d10b2c5791602d7bacf0a36829d053b93a9f13c5b454e90359ecbe180c0466e3878aeb89ce"}]}, 0x210}}, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000f00)=""/206, &(0x7f0000001000)=0xce) [ 183.622077] IPVS: ftp: loaded support on port[0] = 21 [ 183.930676] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.957161] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.976911] device bridge_slave_0 entered promiscuous mode 18:33:25 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0xd, 0x8, {0x53, 0x3, 0x8, {0x7, 0x4}, {0xffffffffffffff0b, 0x100000001}, @cond=[{0x100000000, 0xe16d, 0x5, 0x4, 0x6, 0x8}, {0x200, 0x100, 0x8, 0x1, 0x9, 0x4}]}, {0x51, 0x3, 0x20, {0x4, 0x8}, {0x3, 0xfffffffffffffe01}, @ramp={0x7f, 0x1000, {0x7fff, 0x9, 0x7, 0x2}}}}) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffffffffffff, 0x20800) write$nbd(r2, &(0x7f00000002c0)={0x67446698, 0x0, 0x1, 0x4, 0x3, "2c70dea090aa865f7acf8016e72753cf4fa6488779343c316233721296238a56820b228be7c2"}, 0x36) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000300)={0x0, @reserved}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000003c0)={0x3, 0xa9, 0xf10000, {}, 0x1, 0x80}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000440)={0x401, {{0xa, 0x4e21, 0xffff, @remote, 0x101}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x5, @mcast1, 0x4}}, {{0xa, 0x4e21, 0x7fffffff, @remote, 0x8d7c}}, {{0xa, 0xfff, 0x4, @loopback, 0x1}}, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x2}}]}, 0x290) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000700)={0x4, 0x39c1, 0x100, 0xff, 0x422c61c9, 0x7}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000740)={0x0, 0x0, 0xdf30, 0x8000}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000007c0)={r3}, &(0x7f0000000800)=0x8) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000840)={0x0, @sliced={0x80000000, [0x6, 0xa9f, 0x6, 0x2, 0x3, 0x101, 0x6, 0x3, 0x5, 0x5, 0x80000000, 0x8000, 0x8, 0x81, 0x0, 0x4, 0xffff, 0x379, 0x8, 0x329b, 0x7, 0x8, 0x4, 0x5, 0x8, 0x6, 0x3, 0x6, 0x401, 0x34, 0x6, 0x6, 0x4, 0x5, 0x7, 0x5, 0x3, 0x9, 0xd3, 0x0, 0x80000000, 0x7fffffff, 0x5, 0x6, 0x8, 0xc6, 0x4, 0xffffffff00000001], 0x6}}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000940)=""/61) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000ac0)={r1, &(0x7f0000000980)="0cb06ffb055b3c83496b6017c395edfa73b71e94e8a10fc51da36aa565a3f56fbb21f57ea1678e28e99d9c23da69a9516d03440987b68c1c4d37e13541c02562d77494225ce8df44eced08058a17b72a3643f0fb7c98892a1f51e664497b1708749d5e68a3a65446efaf6a5743ba89fad9a1603b0ac21776bf8aeb3a9fd8bf30041af8337a48b6935a8036026cf7f12b05df407681052505ca0344f3d29887dcde5d29e5702c8023bb342f4cb891447a8432af42b6cbde143c", &(0x7f0000000a40)=""/122}, 0x18) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x803, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000bc0)) rt_sigaction(0x1e, &(0x7f0000000c80)={&(0x7f0000000c00)="c462edbbbd00000000410f773ef2abc401c1d93fc4627d97fbc4e36502e7006666440ff2fc440f77c4e1c5f601f342a7", {0x7fffffff}, 0x50000004, &(0x7f0000000c40)="f3fb670fe1986000000026f2ad0faef7460fc7672c8fe82887e4002e64f042ff8d03000000f0450fba6d0503460f1e528e66450f3adfd000"}, &(0x7f0000000d80)={&(0x7f0000000cc0)="c4a1edf53ac442853e85bb030000660f1acfdde026450f9aa80c0000008fa87ca2a800000100fe67366931feefffff660fe646000f8300000000c4e189dda600000000", {}, 0x0, &(0x7f0000000d40)="fcf3420fbd4b65660f380a8800000000c4a27934a20f0000008fa9d894aa322333338fe9f097801c09acab0f965a00660f16b8e1d40000c4a37904323af606fe"}, 0x8, &(0x7f0000000dc0)) fsetxattr$security_smack_entry(r4, &(0x7f0000000e00)='security.SMACK64IPIN\x00', &(0x7f0000000e40)='\x00', 0x1, 0xb4c4cb5d7e1b9103) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000e80)={'filter\x00', 0x4}, 0x68) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x40, r5, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000001040)={0x8, 0x8, 0xff, 0x277, 0x1000, 0xa7f}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x75f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001080)={0x401, 0x1, 0x9, 0x1f, 0xe7b}, 0x14) [ 184.111095] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.125199] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.132516] device bridge_slave_1 entered promiscuous mode [ 184.299880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.321591] IPVS: ftp: loaded support on port[0] = 21 [ 184.341202] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.366918] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.381588] device bridge_slave_0 entered promiscuous mode [ 184.413770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.509414] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.516250] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.523573] device bridge_slave_1 entered promiscuous mode 18:33:26 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xc}, 0xc75, 0x2, 0x1, 0x1, 0x100000001, 0x3ff, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='-\x00', 0x2, 0x1) getsockopt$inet_int(r3, 0x0, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000240)={0x100000001, {0x5, 0x7, 0xe4, 0x5, 0x3, 0x5}}) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000280)=""/66, &(0x7f0000000300)=0x42) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x8) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000340)={0x3, {0x200, 0x6, 0xffff}, {0xdd, 0x1000, 0x80000001, 0x1f}, {0x6, 0x4}}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockname$packet(r5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000640)={@loopback, @local, 0x0}, &(0x7f0000000680)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c40)={'\x00', 0x0}) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f0000000c80)={@loopback, 0x0}, &(0x7f0000000cc0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000d80)={@local, @loopback, 0x0}, &(0x7f0000000dc0)=0xc) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000e00)={@mcast1, 0x0}, &(0x7f0000000e40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001140)={&(0x7f00000003c0), 0xc, &(0x7f0000001100)={&(0x7f0000000e80)={0x24c, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x230, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc73}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x401, 0xffffffffffffffe0, 0x9, 0xb66}, {0x7fff, 0x6, 0xffffffff80000000, 0x7}, {0x1, 0x5}]}}}]}}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000001180)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001200)={0x0, @speck128}) r13 = geteuid() stat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001500)=0xe8) getresgid(&(0x7f0000001540), &(0x7f0000001580)=0x0, &(0x7f00000015c0)) r19 = geteuid() stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) fstat(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000018c0)=0xe8) r26 = getegid() write$FUSE_DIRENTPLUS(r3, &(0x7f0000001900)={0x4c8, 0xfffffffffffffff5, 0x3, [{{0x0, 0x3, 0xa540, 0x8, 0x1000, 0x7f, {0x4, 0x5, 0xfffffffffffffffc, 0x9, 0x1ff, 0x6, 0x80000000, 0x10001, 0x7ff, 0x8, 0x8, r13, r14, 0x7f, 0x80000001}}, {0x6, 0x2, 0x1a, 0x4, 'lb_stats_refresh_interval\x00'}}, {{0x0, 0x0, 0x1ff, 0x5, 0x3, 0x8, {0x0, 0x3, 0x0, 0x8e, 0x8, 0x18cf, 0x3, 0xfffffffffffffffb, 0x3, 0xb, 0x81, r15, r16, 0xffffffff, 0x8}}, {0x1, 0x1, 0x11, 0x972d, '/dev/dlm-control\x00'}}, {{0x2, 0x1, 0xffff, 0x29b, 0x100, 0x71e9, {0x0, 0x101, 0x80000000, 0x3, 0x2b3bf9af, 0x2, 0x1ff, 0x9, 0x6, 0x4f9, 0x7, r17, r18, 0x2, 0x3f}}, {0x5, 0xe374, 0xe, 0x2, 'lb_port_stats\x00'}}, {{0x5, 0x2, 0x40, 0x7ff, 0x8, 0xfffffffffffffffe, {0x1, 0xfe0, 0x8, 0x1000, 0x8001, 0x800, 0x7ff, 0x2, 0x20, 0x2cae, 0x8, r19, r20, 0x3, 0xe}}, {0x3, 0x1050, 0x15, 0x6877, 'security.SMACK64MMAP\x00'}}, {{0x5, 0x2, 0x8000, 0xcf04, 0x2, 0x3, {0x2, 0x1, 0x1, 0x1000, 0x8, 0x1ff, 0x1712, 0x7, 0x8, 0xff, 0xe5f, r21, r22, 0x2}}, {0x0, 0x9, 0x11, 0xe62, '/dev/dlm-control\x00'}}, {{0x1, 0x2, 0x3, 0x20, 0x1, 0x6, {0x4, 0x7, 0x3, 0x8, 0x2, 0x1, 0x2, 0x6, 0x1f, 0x80, 0x1, r23, r24, 0x9, 0x1}}, {0x0, 0x100000000, 0xe, 0x1ff, 'lb_port_stats\x00'}}, {{0x5, 0x0, 0x68b, 0x3, 0x5, 0x2, {0x5, 0x4, 0x3, 0x1f16abc2, 0x7, 0xfff, 0x800, 0x6336, 0x84d, 0x3f, 0x0, r25, r26, 0x8, 0xd04}}, {0x4, 0x3, 0x3, 0x80000001, 'GPL'}}]}, 0x4c8) [ 184.675927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.779516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.838954] IPVS: ftp: loaded support on port[0] = 21 [ 184.853906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.945027] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.958126] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.972216] device bridge_slave_0 entered promiscuous mode [ 185.026658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.053514] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.063083] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.084908] device bridge_slave_1 entered promiscuous mode [ 185.197233] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.219389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.320120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.341974] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.550822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.572894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.611484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.626358] team0: Port device team_slave_0 added [ 185.633522] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.640228] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.648859] device bridge_slave_0 entered promiscuous mode [ 185.680043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.731576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.762038] team0: Port device team_slave_1 added [ 185.777054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.794211] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.800576] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.820950] device bridge_slave_1 entered promiscuous mode [ 185.837632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.855935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.866260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.919088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.932900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.954885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.964380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.975010] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.982297] team0: Port device team_slave_0 added [ 186.055910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.083519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.091456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.115425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.126227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.145765] team0: Port device team_slave_1 added [ 186.216817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.247456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.262007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.301038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.372463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.473969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.481388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.493424] team0: Port device team_slave_0 added [ 186.501551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.514126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.533158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.564896] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.582820] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.590040] device bridge_slave_0 entered promiscuous mode [ 186.628047] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.637545] team0: Port device team_slave_1 added [ 186.644592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.652900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.660688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.694720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.748178] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.760951] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.769103] device bridge_slave_1 entered promiscuous mode [ 186.777968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.792998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.812439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.864193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.871866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.883549] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.889893] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.915452] device bridge_slave_0 entered promiscuous mode [ 186.929696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.953497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.962051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.978342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.995242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.002800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.031102] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.063206] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.085833] device bridge_slave_1 entered promiscuous mode [ 187.094057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.103556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.125705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.137197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.222588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.243464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.257882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.277161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.405004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.414827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.443482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.450637] team0: Port device team_slave_0 added [ 187.514135] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.546495] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.553026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.560030] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.566439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.574514] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.595538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.625661] team0: Port device team_slave_1 added [ 187.648312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.667012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.754379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.761495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.775985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.784465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.795092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.826552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.846657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.873790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.883661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.929858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.003286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.011319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.023358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.153067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.161583] team0: Port device team_slave_0 added [ 188.179345] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.185761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.192389] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.198795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.225571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.235562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.248441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.263879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.304218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.311461] team0: Port device team_slave_1 added [ 188.457180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.466079] team0: Port device team_slave_0 added [ 188.489047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.523287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.543494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.570035] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.576441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.583127] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.589480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.597015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.609205] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.620246] team0: Port device team_slave_1 added [ 188.643802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.650627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.663369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.734011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.743484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.750526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.759401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.783831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.812195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.863445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.870818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.888598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.911444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.923465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.942970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.987170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.008537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.036712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.122996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.130210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.143689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.543236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.713671] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.720061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.726769] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.733182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.747492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.064200] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.070609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.077286] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.083669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.095148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.486875] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.493272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.499938] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.506360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.531169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.563018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.580428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.604366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.363902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.704742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.963168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.120425] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.134105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.144412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.239262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.460180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.563962] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.638007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.886603] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.894996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.913479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.116391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.128971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.136979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.304294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.321269] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.565408] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.673347] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.763126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.092314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.099082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.113532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.155396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.219901] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.581707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.597963] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.645814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.653066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.660098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:33:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="fff26e148164f9faea9230177ecf", 0x0, 0x3ff}, 0x28) [ 196.008875] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.022930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.029943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.066552] 8021q: adding VLAN 0 to HW filter on device team0 18:33:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") socketpair$packet(0x11, 0x2, 0x300, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) [ 196.445687] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.714367] Unknown ioctl 9218 [ 196.733209] mmap: syz-executor1 (7436) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 196.786190] Unknown ioctl 1074819273 [ 196.813557] Unknown ioctl -1068477616 [ 196.863325] Unknown ioctl 9218 [ 196.870872] Unknown ioctl 1074819273 [ 196.875202] Unknown ioctl -1068477616 18:33:38 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, &(0x7f0000000a40)}], 0x1, 0x4004010) 18:33:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x2, 0x2, 0x2) [ 197.034803] hrtimer: interrupt took 24933 ns 18:33:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 18:33:38 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, &(0x7f0000000a40)}], 0x1, 0x4004010) 18:33:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 18:33:39 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) 18:33:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) dup(r2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=','}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) [ 197.640152] binder: 7532:7533 Acquire 1 refcount change on invalid ref 0 ret -22 [ 197.694195] binder: 7532:7533 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 197.708304] binder: 7533 RLIMIT_NICE not set [ 197.754650] binder: 7532:7546 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 18:33:39 executing program 3: semget(0x0, 0x0, 0x0) 18:33:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257309bfa100000000000007010000f9ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3ad26c8be8cffb6db070b8d66277", 0x0, 0xde}, 0x28) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) 18:33:39 executing program 5: 18:33:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) [ 198.436371] binder: 7532:7611 Acquire 1 refcount change on invalid ref 0 ret -22 [ 198.444076] binder: 7532:7611 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 198.451162] binder: 7546 RLIMIT_NICE not set [ 198.452789] binder: 7532:7611 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 18:33:40 executing program 0: 18:33:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 18:33:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000006110006000000000000010000ffffe000000200000000000000000000000000000001830090780000040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 18:33:40 executing program 5: 18:33:40 executing program 2: 18:33:40 executing program 1: 18:33:40 executing program 5: 18:33:40 executing program 2: 18:33:40 executing program 0: 18:33:40 executing program 1: 18:33:40 executing program 4: 18:33:41 executing program 3: 18:33:41 executing program 5: 18:33:41 executing program 0: 18:33:41 executing program 2: 18:33:41 executing program 1: 18:33:41 executing program 4: 18:33:41 executing program 0: 18:33:41 executing program 2: 18:33:41 executing program 5: 18:33:41 executing program 1: 18:33:41 executing program 3: 18:33:41 executing program 4: 18:33:41 executing program 3: 18:33:41 executing program 2: 18:33:41 executing program 5: 18:33:41 executing program 0: 18:33:41 executing program 4: 18:33:41 executing program 1: 18:33:41 executing program 5: 18:33:41 executing program 3: 18:33:41 executing program 0: 18:33:41 executing program 2: 18:33:41 executing program 4: 18:33:41 executing program 4: 18:33:41 executing program 1: 18:33:41 executing program 3: 18:33:41 executing program 5: 18:33:41 executing program 2: 18:33:41 executing program 0: 18:33:41 executing program 3: 18:33:41 executing program 4: 18:33:41 executing program 5: 18:33:41 executing program 2: 18:33:41 executing program 1: 18:33:41 executing program 0: 18:33:41 executing program 1: 18:33:41 executing program 2: 18:33:41 executing program 5: 18:33:41 executing program 4: 18:33:41 executing program 3: 18:33:41 executing program 0: 18:33:41 executing program 1: 18:33:41 executing program 4: 18:33:41 executing program 5: 18:33:41 executing program 2: 18:33:41 executing program 0: 18:33:41 executing program 3: 18:33:41 executing program 3: 18:33:41 executing program 4: 18:33:41 executing program 5: 18:33:42 executing program 1: 18:33:42 executing program 2: 18:33:42 executing program 0: 18:33:42 executing program 1: 18:33:42 executing program 2: 18:33:42 executing program 5: 18:33:42 executing program 3: 18:33:42 executing program 4: 18:33:42 executing program 5: 18:33:42 executing program 1: 18:33:42 executing program 0: 18:33:42 executing program 2: 18:33:42 executing program 3: 18:33:42 executing program 4: 18:33:42 executing program 1: 18:33:42 executing program 3: 18:33:42 executing program 2: 18:33:42 executing program 4: 18:33:42 executing program 5: 18:33:42 executing program 0: 18:33:42 executing program 2: 18:33:42 executing program 3: 18:33:42 executing program 1: 18:33:42 executing program 5: 18:33:42 executing program 4: r0 = socket(0x10, 0x2, 0x80000000c) write(r0, &(0x7f0000000080)="1f0000000104ff00fd010000000000200a050100080001005ef2511a10df00", 0x1f) 18:33:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000400) lseek(r0, 0x0, 0x0) 18:33:42 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000d80)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x3) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x8000, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 18:33:42 executing program 3: ioctl(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) 18:33:42 executing program 1: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000220007031dfffd946f6105000000000000007d21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:33:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) uselib(0x0) r1 = memfd_create(0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x7, 0x9, 0x6}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000280)) [ 200.921918] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 18:33:42 executing program 4: acct(&(0x7f00000009c0)='./file1\x00') syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000a00)=0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x101, 0x0}, &(0x7f0000000400)=0x10) syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x5, 0x40000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000740)={r1}, 0xffffffffffffff57) r2 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000600)) unshare(0x800) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0xfffffffffffffffc, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r3, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r4 = gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040040) timer_create(0x0, &(0x7f00000006c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x240c00, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r5, &(0x7f0000000480)="5d4b83e8d37c38c1f47264415e58596ccf", 0x0, 0x2}, 0x20) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) dup2(0xffffffffffffffff, r6) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x1c0000c8}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="180000001500020429bd7000fbdbde250a400000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x14}, 0x2) 18:33:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0xfffffffffffffefe) mlockall(0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x202000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x300, 0x62, 0x0) 18:33:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x151000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x6, 0x7, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r1, &(0x7f0000000240), 0x0}, 0xfffffffffffffe04) 18:33:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) uselib(0x0) r1 = memfd_create(0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x7, 0x9, 0x6}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000280)) 18:33:42 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/137, 0x89) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@rand_addr, @empty, 0x0}, &(0x7f0000000140)=0xc) getpeername$packet(r1, &(0x7f0000003f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003f40)=0x14) sendmsg$nl_route(r0, &(0x7f0000004100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000040c0)={&(0x7f0000003f80)=@ipv6_getroute={0x13c, 0x1a, 0x314, 0x70bd25, 0x25dfdbfe, {0xa, 0x80, 0x10, 0x9, 0x0, 0x0, 0xfe, 0x7, 0x1100}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0x4056, r2}}, @RTA_METRICS={0xe0, 0x8, "c0eeae943b637e6bab66ff38e1f57ac78400d94f04db7a220f139cd7bcfbcbcb4fe8748bca37ff760864470a4b18b35b697559aa64331f7d5d65fd17592478b22b5a59cc65f4151e2a6b4f990b743fa4c40ffb970775c1b11009115915f11b1632bdeca8e6f6cfbd6d5387941e25dcf0d8405a6df9a91660fdd2348ad989e51373b3798faf75fa594fb6dd407fc9a4a080879a2a5953ff7e17bbc9cc6a27be51b5652e2762e9c04fa79e587c5c5d6eba6221c7e6f19d732d0d6a6a532a53c90283598b087cc1989fa352119bc0a4b1264cb9983b18cec1e5e9c3b04a"}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_ENCAP_TYPE={0x8}, @RTA_OIF={0x8, 0x4, r3}, @RTA_MARK={0x8, 0x10, 0x1}]}, 0x13c}, 0x1, 0x0, 0x0, 0x10}, 0x40084) 18:33:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xffffffffffffffaf) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @multicast1}, 0x5) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@broadcast, @multicast1, r3}, 0xc) 18:33:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@loopback, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xfffffffe) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000000d00)}, 0x4000080) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) accept4$packet(r3, 0x0, &(0x7f0000000740), 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername(r3, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0xfdcf) accept$packet(r3, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000001200)) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000001280)={@loopback, 0x0}, &(0x7f00000012c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001a80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000001f00)={&(0x7f0000000640)=ANY=[@ANYBLOB="400002003c0001eb24000100757365725f6c696e6b7570eaffffffffffffc6cff0040d63ba5b7d7ab4b5941e23c72b9793d364309fe8dccf90150c7c79e45821eb94bd28da7e48234497af376e587b945c3c8a6bf2e7cad072fb7ccf4aa4f3e1227bfca6c47dc6b564ac4ccf708af5b0968a58b0bf377b90afbe23ccc3c95e8cb9ff8261a254a3a6c3c0cd73cb86dbf81a693a67250c8e2ae4e6c0b4ce53205989c8c330f7fa505941544ac9da4b", @ANYRES32=r6], 0x2}}, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(r5, &(0x7f0000000d00)=ANY=[@ANYBLOB="2b1fe4ccfd8fe2d80352177e632a16a28bab5fea0a8ad83bbc2dff6001f696f5364fd267c9749e3f5347bc51a2f0f3b3f832"], 0x32) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r7, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r4, &(0x7f0000000000), 0x0, 0x1}]) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000005c0)) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r8, &(0x7f0000000100), 0x0}, 0x20) 18:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e20, @empty}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002480), 0x120, 0x0, &(0x7f00000001c0)={0x77359400}) 18:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x840) getpgrp(0xffffffffffffffff) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f0000000000)='net/arp\x00') 18:33:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x800, 0x3822, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x3, 0x0, 0x1}) semctl$GETVAL(0x0, 0xfffffffffffffffc, 0xc, &(0x7f0000000040)=""/53) 18:33:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000001, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c0000007b00782184b32f8612ffe657f33136d4470b3acabd9a51115a00aaa9347a17d0846edc1a83c57bd5ff1745684e7e78b39b678aece1363fa69fd01b3619d1974540eddd7441868829e10b1e89b498655585d66d13219354456b4e7112bdea3a4a3a9bfe55ae44db60591a49d31f61e27eab5bc4d0593a1ce36f34af8100"], 0x81) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000000, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000005c0)=""/206, 0xce}], 0x3) rt_sigprocmask(0x2, &(0x7f0000000240)={0x1}, &(0x7f0000000280), 0x8) 18:33:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10882, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x7fffffff}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0285628, &(0x7f0000000080)) 18:33:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x14, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}}}}, 0xb8}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f00000001c0)="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", 0x801, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f00000013c0)={r2, r2, r2}, &(0x7f0000001400)=""/163, 0xa3, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x101400) ioctl$NBD_DO_IT(r3, 0xab03) 18:33:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x800) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)=0x4) accept(r1, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) sendmsg$nl_route(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=@ipv6_newrule={0x20, 0x20, 0x108, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x80, 0x2, 0x3f, 0x0, 0x0, 0x3, 0x5}}, 0x20}}, 0x8000) 18:33:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r4, 0x2, 0x1, 0x80000000, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) writev(r2, &(0x7f0000001700)=[{&(0x7f0000000680)="4759ab27936e38423524785e3f8efc1fdb030a68491fa8075c56e8bbbf818122008c2c2828a1c936efcca9c0451f857049e4b368d3894f8f5b9365c3a4550faf26", 0x41}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f00000004c0)) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000000c0)=0x100000001, &(0x7f0000000100)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:33:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0xfffffffffffffcdc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="cedfc35ceb3a017a8ba7ebc91ef401753f9c4bd3f97e45c33f34000f88dae83d", 0x20}], 0x1}], 0x1, 0x20048010) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) [ 201.839604] netlink: 104 bytes leftover after parsing attributes in process `syz-executor4'. [ 201.923452] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:33:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xff72) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) [ 202.002656] MPI: mpi too large (16392 bits) 18:33:43 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0), &(0x7f00000004c0)}}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r4}) write(r3, &(0x7f00000000c0), 0xffffff9b) tee(r2, r1, 0xffffffffffff8000, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:33:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x14, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}}}}, 0xb8}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f00000001c0)="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", 0x801, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f00000013c0)={r2, r2, r2}, &(0x7f0000001400)=""/163, 0xa3, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x101400) ioctl$NBD_DO_IT(r3, 0xab03) 18:33:43 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x16900) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x40, 0x0, 0x0, &(0x7f0000000580)="9e61c829c3", 0x0, 0x5}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 18:33:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000001, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c0000007b00782184b32f8612ffe657f33136d4470b3acabd9a51115a00aaa9347a17d0846edc1a83c57bd5ff1745684e7e78b39b678aece1363fa69fd01b3619d1974540eddd7441868829e10b1e89b498655585d66d13219354456b4e7112bdea3a4a3a9bfe55ae44db60591a49d31f61e27eab5bc4d0593a1ce36f34af8100"], 0x81) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000000, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5800000000000000840000000800000000000000000000006068e81b4ff5aad56482f10f69361d3f2430ad21eca25a35c9773b6e4e241dd01db708fae9064418d09b68ca2fe3fc52c1c1c2b7522dd3561519fdb52a1a97b3f5f401aea067813e81e7ee89b8348a8a0580b298afacf2e60fb9f4a1eb7f92f21eea94a11d816eba1c045f8952898fb5ac355de98257ba30453bd4dfec44d51859696e31b3492fd7c29fc96db7c680a159dfaf5afb647b64bb00e1de066b27f37ff61e574cfbaefb51a8e1ec85e6e10748f100ef56c1772fc60d99ff8299e381acd1722ed9e8b68708546037b7ef31f4c7b25b0fc333f364f151825f1cd834a9014aa8b7d885d545697ddee1a22d99004b8f4117644eac305eff77081ad999f025fa93416f4d73c1912d4e5c362888d3a553580ff2acf110d321f497ccbcde80f1e49d14adc735085370974223646a4e896f05cf825a615aa53e6e17bacb2301e4b2d2cbc4b5e6976318ccc2891872f36eb6d57fa9b4ac9cd540fef63ff8894729eb7ce99523ae434532c292bfd11c94d136a0073513b20333c13b9e21c2a411e3d11fb35de7f3b94140bb5fcf42e5d1a7d0d830d1e083ab06a2ffdb0657d7b8bd7ba36c876672", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000005c0)=""/206, 0xce}], 0x3) rt_sigprocmask(0x2, &(0x7f0000000240)={0x1}, &(0x7f0000000280), 0x8) 18:33:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000001, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c0000007b00782184b32f8612ffe657f33136d4470b3acabd9a51115a00aaa9347a17d0846edc1a83c57bd5ff1745684e7e78b39b678aece1363fa69fd01b3619d1974540eddd7441868829e10b1e89b498655585d66d13219354456b4e7112bdea3a4a3a9bfe55ae44db60591a49d31f61e27eab5bc4d0593a1ce36f34af8100"], 0x81) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000000, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000005c0)=""/206, 0xce}], 0x3) rt_sigprocmask(0x2, &(0x7f0000000240)={0x1}, &(0x7f0000000280), 0x8) 18:33:43 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @tid=r0}, &(0x7f0000000080)) sync_file_range(0xffffffffffffffff, 0x0, 0x2, 0x5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffff9f}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) 18:33:44 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x2, 0x800, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x180, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') [ 202.340589] netlink: 104 bytes leftover after parsing attributes in process `syz-executor4'. [ 202.479912] MPI: mpi too large (16392 bits) 18:33:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)=0x1) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x82, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) write$P9_RWALK(r1, 0x0, 0x0) mmap(&(0x7f0000385000/0x2000)=nil, 0x2000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) 18:33:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/99) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$get_persistent(0x1d, r1, 0x0) setregid(0x0, r2) 18:33:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r2}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd17) creat(&(0x7f0000000040)='./file0\x00', 0x1a) 18:33:44 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x8}, 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x20402, 0x0) 18:33:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r2}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd17) creat(&(0x7f0000000040)='./file0\x00', 0x1a) 18:33:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0xfffffffffffffff7}, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 202.911595] kvm: emulating exchange as write 18:33:44 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @tid=r0}, &(0x7f0000000080)) sync_file_range(0xffffffffffffffff, 0x0, 0x2, 0x5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffff9f}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) 18:33:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '\x00'}, &(0x7f0000000040)=""/49, 0x31) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5452, &(0x7f0000000040)) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x481, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x2800) write$cgroup_pid(r3, &(0x7f0000000200)=r2, 0x254) 18:33:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5452, &(0x7f0000000040)) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x481, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x2800) write$cgroup_pid(r3, &(0x7f0000000200)=r2, 0x254) 18:33:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20400, 0x0) r3 = inotify_init1(0x40004) r4 = getpid() fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f00000001c0)={r6}) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) renameat2(r7, &(0x7f0000000140)='./file0\x00', r6, &(0x7f0000000240)='./file0\x00', 0x4) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000800)={0x0, 0x0, 0x2080, {0x1000, 0x2000, 0x2}, [], "04b8d98667f517c8ed39cb45c8f702af5ddab6613718fb45b3410072b30943dc1333a337818b27211bca82a223a2834fb9be1465b26cd558a45a7c56ac396d9f98d435e9d4b59d439f539024ca9202579aa1ae1f074e7b9cd9f6ddd2fd70b9a4f3c7aa23c1f5176606ee7d26c14afe4e0f6814dcca0c06c3cc839951a4a599bc23ca9a47ee845a9fe9dbb9295f05c72f1d930565fbd9c25912bd266e030d01b24cc4bb7d8c4b014dbe7bf0041abdb636734017c9c412a34b434ec9866f0934ea0db621ec885c90f886f1a11eb1b760fe31741783dc77ad5e279bf6c317cb59d5ad8fd6574bdd3f15f441b913de41176dcdddd4389a323224f9459aae8a64e94d3269563e89c22ddaddc5d57425e2b177551211373bb77edb420d6bafe4b27ec795ad9f7e6cba0dea206ef5a42ae187b5e828cb4006ae11e8962b19b8ffc341cd4ef4c15782544bc9f523397b78b16d9d992e639d5beb1d549ea5773f8fc459d5076f8233c77d705a7531448776bed32b049c556e753d9a381b47124ed9f2a1cac1cb5e86a470f801a26562a3476fa503a40466ea8cdb89b8d3f6d8fa65b20ff8d59003c9bf47ee97fa581fe9eb244f933139703738cbec2ed3ea877527cdb108c80b4afc559fedf68fc59089d645632833672f7edbaf1e2abef43afb06117792fe840d93592a9a665215eafbce1e4745074e103f80ad176399d39c81b4d957c69e768424a2de6339c49bb44fbf31cb7d595e9dafcf6cfa88985e07bb7a8fa8a18a6faa11f133b79ee20fd0ceb0a1676c21b066af3eb183a36ee3e173837a70a4fb559d941d3465dff774eb4a3d34cccbb5099dac3d336fee225df72071c322715672b5cb9373b30b8e69eb3f369173b7afbdd0b94cc3c3239c75a4f791b99be65ea8d4d6fa9c5fb5039dea35f15d425b89d63010f279c99d5c1fbc0fdcb50e3ed7daed3ba02a1f280c641aa28c670aa99a84af0a173be3c88dd72a1d5aa5c8435bdc5d312d4f32f21c511048c0261cc071dce715085b62b97a2916352e6f0287f2ceae1d02354e0706771e9a01cd40942603ea096c1c84ac247883ee08d0d09409c2cc9d8b82fad5df8ad7b63f6a0fcb06b64049374529a6888e222358f41cd9347a4b250c6065807a397cb872db8dd916a1f386889f92de3ad9d3e89a097614fcf708b18c7ec778e428f7c0b59be73d82d08e37c750585f25922376af2781fe340c48276e6b0e4db3f8d11c03233a778368a9f083114ef618f919cff2b55909654f3c3d7359ade392911aced9186f830e2ae8db850b85f5e01c55e9f9332b904f4a2eb3653e42bec0959a34c04953a76c3b774926be7ebece83a3aa66e63d11181cb87788889559f9d15fa0dc2dd0cddfb04bd26fc7884d3a2e9fea3b61f0de8ccf628b85015d041edccc5ea5d473a68c59b83bf98bee22fede72834d10c616242acdaa505bb37f0544626f12576302ce79fa046877b0cebf66fffe84f073d7d651b295e8243cb96b1917f869bc1d4f4063f826d52a8a2375b53583cae96e8b5e24344cb12306e4f424d4a106e24f7d630c37895ea3e1614b81a9ab990d6186b407f430152a891dfad9e1e3a87ba4db5dd2bc189469f3a6abbab44cababc5c5e72d7a9b243ab03105e9c8c97159217abacbfe7beff7fc1bc774059e4849bd6ad9abbf050febeb7c69cc66931ec5fee09aedf66be7d42c651bb8b60bf7e3bbaa1a21060abcdac90c28b9c3da3bda9eeccfe9d5043a4bac32ce9dc9f05a77132f75b386456ecf7d8bea246491487dbd79b4bde055054f9eb924dbeba913b3124a807995586618b4fa861981ffeb57ba609ad434e5e5342440572f61bc14da9bbede2bab27539a6acc1fd0aebf24a0b1e4b3bd66bbf14bddb6e3824f46686c440f1def81fb5c2432909a934f36510b7e948f492ea16835d02a5d7713dd71d77658402fa9c20b5979c0eb2338e915a8d8683cf4502b753fd112ab1dfd3ad7c454d856a9f8c878f9ea6ddf287327273985dc66dab4033bb719ea0ad8d162d3e86e1d72c37d8bf9b66fe144be34ba3930873f3a67e38755684a110e8d4315baa0c333ede21465d6f522e05eedd4b92f325a3e12c3128a1c0ad0e2064189b58f95e3033c0b26495de72f3ec3e96ca209c9fb21595d8e0c51f4c45ea7400d5dc4740e0cc4e2704593480e5e4fbe0facf3675b7e86f8c2bb16e5d7827e2ac3e8e62868d37d524cbc6d7b8d1d12b6d03de9e4a87a6e29fd1befdbe7a4fbbfbbea21157e3db31649ecbd4f50fc93afe0f41adb13d069d62b7a874a46316f0d179c471721a3bf5cf37ffd1cb4d56ebfe72534d5d945d23b33123abc283927eb22bdd9897fafb9ef8a3950b2f93d2bc31567f6f414953c4fcfcdf3021c5f2314ab3e1096c5e3009b276526419c0d0fde7ad8442265d12aa94ddc2fdb18ba62ee69cdc89bb73b462f97f9b2df8545ebf070eb915f7b2105a9fba8ceca9bcd9b13398065f4f7416c8c5f36c4cd3bd6cbce0bfa0eb1109ece3b8615405a03f6b2c887b4ebc734d5cd19639ef73c702e2a0ed32c22c254a8f9bb4e5719c0ad2a1706c9078fae1175a08c037e95e0f2ff3c4204ffc2841537bc5257860819ad5cbbdca72ab5fc131d2ef56e6cea6c67d2c85f510467de8f33fa936b4e3b5b0974d77f59f4a82c269349fe2f91933b45cd4af00c02f30278bc78f342d9b3215c0c04cf7bfb00cf93b7707d6287aca588470ad6aa475e8a6e336d20ab7c842d69dcbf7b0a7ed33a043185bd4a2bf12593b7f3724bfc498f2b542d2f3d909bf66cf98522bcecafbb7ba600d46c5835a89c04dd9bd77f75a003f330975b0d3983f13162e82a47afe537d2cafd7173a1b9387bf60f3a61baead05e1c218f9aeedeb846af9d30dfe27dcf82614cc67fccaf3b48b4e783c0e572066e3cb1a0b906414e7fbb6e248ecce6f5418b0e20244d3ca00c17ebbff939eaed2339b216208966c3f841c5f79494a6875243e29cb56e37587045287fb1f4b01e6d7abc01c060aeca0f12d6bc157876ea53166bd9ff9649ba5832e72b4c5c04abac8c0cba46776abec4f70ed9f32b5cd5f50fc4b0af54403f6fc2d40d65dfa84a02e16e98526394498406c6c0cb5cdcc82149b60c68cbd52afc8ca0702459e60b6e08b037d276385703c40a0f93146a32eab121ae3aac50cbdab96c48f0c189004de134e6a6145de2c3efff58b108f44fbde3bbd0abc033c11df57850203cc47a74219aca6476be185b90a24d4bf77fced1f94386b6db8aebc72529767502484ef92bae28f55be46a9e361eb44c5b9cae4d9ed4aa52988c8639702b59b5ed4807fbeb86b6efeee8093c1f516c24ed312b5ab098e9dbedc53c8ec64cc00645a544568dc9f8dc0f722e0b39ccdc6a782885ec87de5bf9fdd1ddf51de602dfd8cd1ee40e64c3f2bf4474d15efceebbfa6d7a4b398f8b5026696afa06fc0d9b7740949148664ab9c8019cfa4b6affc261f3c578f750db83beca6612e357ca28a9ec10c2b5b40547c4d449027be6951851807a546c3742ca0dbb05a1f3d10c03958d26aadef4fa615b095cd0aa356748c0544170cb43bb934c9da5ed999946b63b7628bcdd8f3755d8290f8199fff6235b41f600316bc5bc8a0a750bcddc9f96da22d4fb0036d421ac478371eae11526307dee4ece97075e9ef7e948390e9d29ec5f90dfe5f9e1e4d68abee8229a73099b251ad2f85cfa58a82764004b59b2270fbe8f477b4032d7b9a50ceb2cf72ca3831527a5a25449c48c4bbae2f2bd8cc2dd7f97c29d2797613a4b5199634274cfc5ce0ea9f22f89102e60518bbd1ef527a5e891b3fd4faf15b6e961abbffe90a242fe93d774e51bb8f02172e122ca1bf37380614035f9103b3288d979e9a06d429e9340262e8eb39c917e2d7ce9a732f11dfd2c0660267db935cc7ffcafcdc4375f6b83356e8ea34ea29a781ea5b89a47f10b5622df63961e279522abb35a64a39304987173eaf7022a03259c2109244f0a66affeb0693d3cf5e10d3a15dd70b3010d0d861cae71807178223ddd33d2d6af31cbcf83b53e1cbc81bbd84792bfa61e3c1d749ab5a4a21797a8b36172bbb0cd16993b6cc3c17116c082f4a298a4aaa6dd90898b02f60e61a56d3115a26c2eebd20e5354ca4aa5a9f6e9f100a609e85e8ccd3596487a2feec184c1c5bdf86117cdc9f930a81e78f8389c71dc2a43e359d142414ce72b9ddaf27827f88004d647875420a16dc12b2b1f2cabaeff35931bf86ce81e90f20d0d0f7ef75fec80460fbd784e8bf18173e1054f8b78d7622d5e97486596ec77a4229fc685f8bd693b78f3fdcb9cb9486c503e95c489a47afc3bb7834e72bae754e98ea805037d820e8fa3c64e267931bcd77305a182b72275cf84bb1c35f2334bf7fb83010c22e0054127b8eb7a160fcc8ace48cd72457c922bf0a296133e488aba616e54718e48fb1d46f9fb03d10a7dcb271841b3579617f1c316caa732804b7b8ccc50d0422e7fcd7bd990c05f24a356e51657122ac89cacda21ddeb5b28e89c923f22ff9ed0f648ef6bb22e782c50baacaaa75c38c6938732a0c2562b01c69f5c39e7cb8f5152a2e818bd817fbee542e6dea51f242388eb6f2df775eb324e76e5011e693bc21312b2ba0910b5f22d585fa9e13ad4bb46151e676a7d1401b0d332910daa6eff0815ef4b46b546012d8e834a86838960ab3a0bcb72b1b772388ec220b88fa498ed7c9df7b94882f619ddc30791a671c021a2cfcaf5ddda15c33a04efee49b5a83f72fc8b1c43b3ac691777f833ced05a3f71c45d267a1e65b16703edee850d8c6d9e821281faa95d7020dc0d21afd632dcffb6b86de5fbd43580f1c43a4ad7a7a07da0c1c633e56e762d89c6e22d40f62f8cda02f63f31e0951b7922f48be40178cd77a9a4922977e469576b86b5bf44ee3266630668d31a44e762600b1917e894a9206d0d86179c17872151dc80703af8303271a4bf788d1f8ab018f3488b520e5bfac281c1bf90db455fd602c5722420a0dfe851518ae5e0eedd216e9e3236d314df1897139c8cf9e970a36d37ed5158d95731972de1e4dc2006ab4206885fa8328f2c6ddf72e29d58ba6eceb8c538b4e6e885164a3a8f04295bba677d27b7d0de1a1e55e65f4df6c88a9068c6ace307d6bb622208ba58ce08defcf1f1370cd2336e90f9e0c28bb5f0fdc776930009c82422d0853be1fe46ffc9e2109f32e4c280c604dee617b7aba8869347f16c4d772539bcf7b967306671b18ad2040e46375744c67c0d4efe6a636446953907772d686f0dbde3dbb43246d8acdc15febb61352c6166d87250e56c00a41362b02eda57bfeb153f066318a45372211eaeef077309c23203e31be405a1082a1e1127fee87cd7adddeaa82d6e8482d6a095686c0f0c9217c97edaa08d98847da665c5bd05b4a16ec314622b5622586efd8840f341f215b316ecc626c3feacca6629114b175f86a25811c1588259d9d70a7ad94b67a1f196cc3c68e863d23df43b396dccee45859c6ae71021295a973ad6c5b4f8f7210217690ae7e6525264807a51e346deffe041b152fb197711b5571b2bed85651cdb180732fadc09075a89815f5387914bbbe2b8fbdaf2b09874dcfc9aabc073b15500ab65d048dd69e559a35e4db8fbb56b409b7200666d5052cba2c67415af7bf10767404bd50e53f95cb347daba18ed9a4662aca7d1d7303beeeb0a51ac7b19861efaae7d91a16a369f6214de7ce275000163e479375d2795930f1f89f575922069d755ce1285d90b3796e5839bd27312fa", "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"}) r8 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r2, r8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x200, 0x0, 0x178, 0xa0, 0x333, 0x200}, "2c0b8422b3f35291970ae48bdada53438142bf4fd65af3495a785cee27c299c66e495ae85fc032ff53997bd54e23b8f4ee4f040b067cec31a1806929623a2484de5bc7a0fa16af30a8a64f69433006a0a26eb411a767940c2b335990e3385abd8042e5066ac6f0131a9700baf8ff2007ccc36301bcb4ee591bb80fbf45c99584c2727edf4f", [[]]}, 0x1a5) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000000080)=0x1800000000000) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000002880)={0x80000001, 0x80000001, 0xfffffffffffffffe, 0x81, 0x1, [{0x5, 0x1, 0x1d3a, 0x0, 0x0, 0x1a80}]}) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x33e, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 18:33:46 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) 18:33:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x3fe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)=""/196, 0xc4}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000580)=""/28, 0x1c}, {&(0x7f00000005c0)=""/51, 0x33}, {&(0x7f0000000600)=""/220, 0xdc}, {&(0x7f0000000700)=""/178, 0xb2}, {&(0x7f00000007c0)=""/121, 0x79}], 0x7, 0x0, 0x0, 0x1000}, 0x12062) getpeername$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000a00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={"79616d3000000000000010100300", 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000c40)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000ec0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c80)={0x1dc, r2, 0x300, 0x70bd25, 0x3, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd42b}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x97}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4001}, 0x40) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) 18:33:46 executing program 3: socketpair(0x0, 0x2, 0xfffffffffffffff7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x8, 0xffffffffffffda66, 0x0, 0x2, 0x88, 0x5, 0x80, 0x42, 0x7fffffff, 0x9370, 0x7fffffff, 0x0, 0x200, 0x1f, 0x0, 0x6, 0x954, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@dev, r3}, 0x14) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1200000000, 0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 18:33:46 executing program 1: r0 = socket(0x10, 0x3, 0x10008000004) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaa2a0000000000907800000000e0000001ffff000000089078a37ed7fb93e18dc06566b6a351d6ed34a8dd00aa4d8e46a581a25ae3387f46485d01f86aab6d80a809ce908785ca1855863e88ffef3230acb3ad5d244879a361dff5fdf11c5fb11186acaa002c9ae8cfa0ac585761328e4f8e0b3d611eecc190b240"], 0x0) 18:33:46 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xd12, 0x4002) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x30, 0x4, 0x5}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in={{0x2, 0x4, @broadcast}}, 0x0, 0xfffffffffffffffe, 0xb27e, 0xfffffffffffff000, 0x7c000000000}, &(0x7f0000000200)=0x98) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/99) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./control\x00', 0x74) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x8a0, &(0x7f00000000c0)) linkat(r0, &(0x7f00000001c0)='./control\x00', r0, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 18:33:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/199, 0xc7}, {&(0x7f0000001580)=""/197, 0xc5}, {&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f0000001680)=""/238, 0xee}], 0x6, &(0x7f0000001780)=""/168, 0xa8, 0x9}, 0x12000) sendmsg$nl_route_sched(r1, &(0x7f0000001880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001840)={&(0x7f0000001f40)=@deltclass={0x1500, 0x29, 0x120, 0x70bd26, 0x25dfdbfb, {0x0, r2, {0x1c, 0xfff3}, {0xb, 0x1}, {0x10, 0xa}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x818, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0xfffffffffffffffd, 0x38e, 0x2, 0x7, 0x8, 0x100, 0xa42, 0x101, 0x1000, 0x101, 0x8508, 0x8, 0x7ff, 0x0, 0x9, 0x3, 0x100000001, 0xfffffffffffffffd, 0x653a2555, 0x1, 0x7ff, 0x7fc0000, 0xffffffffffffff40, 0x1, 0x3f, 0x2, 0x800000000000000, 0x3f8, 0xff, 0x2, 0x3, 0x7, 0x0, 0x81, 0x8, 0x2, 0x4, 0x9, 0x9, 0x7, 0x7ff, 0x40, 0xfc, 0x8, 0x3, 0x8, 0x6, 0x80000001, 0x5, 0x100000000, 0x5, 0x80000001, 0x8, 0xffffffffffffffff, 0xffffffffffffffff, 0xffff, 0x100000000, 0x80000001, 0xfffffffffffffff9, 0x80000001, 0x4, 0xff, 0x4, 0x100000000, 0x7, 0x20, 0xa440, 0x5, 0x2, 0x10001, 0x7, 0x85a, 0xd0ce, 0x80000000, 0x8000, 0xffff, 0x0, 0x8, 0x8, 0x7510ce94, 0xffff, 0x771, 0x4, 0x4, 0xffffffffffff8001, 0x9, 0x7fff, 0x7, 0x9, 0x9, 0x2, 0x0, 0x9, 0x6, 0x40, 0xfff, 0x0, 0x1, 0x6, 0x3, 0xf88, 0x7, 0xfff, 0x6, 0x8a5, 0x4b04, 0xad5a, 0x7, 0x8, 0xfffffffffffffff7, 0x7, 0x1, 0x6, 0x2, 0x7, 0x6, 0x7fff, 0x0, 0x7, 0x6, 0x6231bfe8, 0x75, 0x6, 0x5, 0x6, 0xffffffffffffff16, 0x7ff, 0xee, 0x9, 0x0, 0x600000000000, 0x59a, 0x8, 0x5, 0x0, 0x3, 0x5, 0x7e2d, 0x0, 0x10, 0xfff, 0x3, 0x2, 0x81, 0x6, 0x1, 0x3, 0x101, 0x0, 0x1, 0x80, 0x4, 0x0, 0x7ff, 0x400, 0x100000000, 0x1, 0x81, 0x100, 0x3, 0x3, 0x7f, 0x2, 0x10000, 0x1f, 0x3f, 0xfff, 0x0, 0x74, 0x8, 0x8000, 0x2, 0xffffffff, 0x9, 0x0, 0x6d7b, 0x5, 0x0, 0x3, 0x9, 0x7fffffff, 0x6, 0x1ff, 0x8, 0x400, 0x4b, 0x2000000000000000, 0x4, 0xffffffffffff2626, 0x80, 0x8, 0x7fff, 0x10001, 0x0, 0x77d, 0x4, 0xd4, 0x303c, 0x1000000000000000, 0x36, 0x8, 0x9, 0x7, 0x1, 0x1ff, 0x8, 0x3, 0x3, 0xf1, 0x7, 0x1, 0x6d90, 0xef3, 0x100000000, 0x1f, 0x7, 0x1, 0x1f, 0x10001, 0x8, 0x2, 0x0, 0x3, 0x6, 0xfffffffffffffff8, 0x9, 0x5, 0x1, 0x7, 0x200, 0x3, 0x47, 0x10001, 0xf63, 0x16, 0x0, 0x6, 0x385b, 0xffff, 0x8, 0x5, 0x27, 0x54b, 0xdbd6, 0x9, 0x3, 0x0, 0x7, 0x6, 0x8, 0x3, 0xe0, 0x9, 0x1, 0x1f, 0x2]}, @TCA_HTB_CTAB={0x404, 0x3, [0x7f, 0x2, 0x5, 0x200000000000000, 0x1f, 0x981, 0x6, 0x286, 0x7, 0x0, 0xe000000, 0x0, 0x1, 0x7fffffff, 0x2, 0x71b3, 0x6, 0x0, 0x200, 0xffffffff, 0x8, 0x1, 0x6, 0x1, 0x80000000, 0x5, 0xa1b9, 0x400, 0x6, 0x100000000, 0x2, 0x6, 0x7fff, 0x6, 0x7ff, 0x2, 0xfffffffffffffe00, 0x1, 0x8, 0x1d, 0x3, 0x80000001, 0x0, 0x1000, 0x0, 0x8001, 0x2, 0x53c, 0x25, 0x5, 0x0, 0xdbd, 0x1ff, 0x0, 0x143f, 0x7, 0x9, 0x3, 0x731de9fc, 0x81, 0xfffffffffffffff9, 0x623a, 0x1, 0xb4b, 0x1, 0x3f, 0x7, 0x1, 0xffff, 0x4, 0x2, 0x33f, 0x0, 0x80000001, 0x6, 0xdea, 0x7a0, 0x5, 0x1, 0x6, 0x7ec2, 0x574, 0xce8c, 0x8, 0x9, 0x7, 0x9, 0x5, 0x81, 0x0, 0x0, 0x10000000000, 0x7f, 0xd8, 0x4, 0x800000, 0x0, 0x4, 0x40, 0xc, 0x400, 0xfff, 0x100, 0xfffffffffffffffa, 0x400, 0x3f, 0x5, 0x4, 0x0, 0x5, 0x2, 0x1ff, 0x7, 0x1, 0xfffffffffffffff7, 0x1, 0x80000001, 0xa82f, 0xf7e9, 0x10000, 0x7, 0xfff, 0x2, 0x8, 0x10001, 0x4, 0x6, 0xa42, 0xffff, 0x7fffffff, 0x5, 0x3db, 0x7fffffff, 0x7, 0x6, 0x26d9, 0xd59a, 0x800, 0x2, 0x7, 0x2, 0x3f, 0x1, 0x6, 0x0, 0xffff, 0x7, 0x245, 0x0, 0xfffffffffffffff8, 0x7fffffff, 0x8, 0x0, 0x3, 0x401, 0x28a6a832, 0xfffffffffffffffc, 0x4349, 0x9, 0xd2d1, 0x1, 0x7, 0x3, 0x5, 0x4, 0x401, 0x8, 0x1, 0x99c, 0x5, 0xffff, 0x8, 0x4, 0x5, 0xffffffffffffff0b, 0x7, 0x1ff, 0x2, 0x43, 0x10001, 0xffff, 0x80000001, 0x3, 0x8, 0x10000, 0x1000, 0x0, 0xc7, 0x0, 0x8, 0x1f40000, 0x5, 0x4, 0x1, 0x6, 0x4bdc, 0x1, 0x9, 0x80000001, 0xffffffffffffffc0, 0x8e8, 0xffff, 0x25832e44, 0x49da, 0x2, 0xfff, 0x5, 0x1, 0x20, 0x6, 0x10001, 0xffff, 0x1da, 0x4, 0x8, 0x2, 0x0, 0x81, 0xffff, 0x0, 0x1, 0x40, 0x1, 0xaf3a0000000, 0xa62, 0x6e, 0x6, 0x6, 0x3, 0xe64, 0x8000, 0xca65, 0x4, 0x0, 0x5, 0x8, 0x6, 0x4, 0x1000, 0x10001, 0x3, 0xffffffff, 0x8, 0x5, 0x5, 0x20000, 0x0, 0xffffffffffff8000, 0x400000000000, 0x92, 0x9, 0x4, 0x6, 0x3e1, 0xffffffff00000000, 0x9]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x6a1}]}}, @TCA_RATE={0x8, 0x5, {0x5}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x9, 0xfff3}}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0x415f00000000}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xc88, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x81}, @TCA_HTB_PARMS={0x30, 0x1, {{0x8, 0x3, 0xfffffffffffffffa, 0x2, 0x1, 0x7}, {0x4, 0x1, 0x10000, 0x1, 0x20b, 0x8001}, 0x6, 0x0, 0xe95}}, @TCA_HTB_CTAB={0x404, 0x3, [0x4, 0xffff, 0x8, 0x800, 0xb3, 0x8, 0x3, 0x5, 0xffffffffffffff81, 0x6, 0xbe, 0x7, 0x20, 0x0, 0x35, 0x6, 0x8, 0x9a2, 0x9a4, 0x8, 0x0, 0x5, 0x0, 0x3ff, 0x1, 0x8, 0x9, 0x1000, 0x1, 0x0, 0x0, 0x2, 0x5, 0x8, 0x2, 0x5c8f1560, 0xffffffff, 0x12, 0x2, 0x3, 0x2, 0x10000, 0x7, 0x1f, 0xe2, 0x6, 0x9, 0x2, 0x324, 0x1000, 0x80000001, 0x1f, 0x8, 0x80, 0x80000001, 0x2, 0xfffffffffffffff7, 0xffffffffffff89a6, 0x5, 0x4, 0x401, 0x5, 0x6, 0x7, 0x7, 0x8, 0x0, 0x2, 0x2, 0x6, 0x7ff, 0x2, 0x5, 0xd36, 0x7ff, 0x80000000, 0xffffffff, 0x4, 0x9, 0x7, 0xffff, 0x40, 0x346c, 0x40, 0x5, 0x3ff, 0x0, 0x68, 0x4, 0x1, 0x3, 0x10001, 0x1f, 0xfffffffffffffb3a, 0x1, 0x3ff, 0x9, 0x10000, 0x8, 0x8000000000000000, 0xae, 0x7ff, 0x100000000, 0x1, 0x100000001, 0x8, 0x2, 0xfffffffffffffff7, 0x80000000, 0x7f, 0x3, 0x6, 0x4, 0x9, 0x2, 0x40, 0x4, 0xfffffffffffffffc, 0x200, 0x200, 0x7, 0xad83, 0x3f, 0x7, 0x3, 0x100000001, 0x7, 0xa2cb, 0xb4, 0xcd42, 0x3, 0xad, 0xfffffffffffffff9, 0x100000001, 0x1ff, 0x2, 0x1, 0x80000000, 0x2, 0x3f, 0xffffffffb4ac9fc5, 0x10000, 0x1f, 0x6, 0x6, 0x82, 0x100000001, 0x5, 0x8, 0x3ff, 0x8, 0xe59, 0x40, 0x2, 0x4, 0x10001, 0x0, 0x81, 0x7, 0x9, 0x1000, 0x3, 0x10001, 0xfff, 0xffffffff, 0x4, 0x2, 0x7, 0xfe1d, 0x9, 0x5d1, 0x80000000, 0x7f, 0xd2f3, 0x8000, 0x0, 0x6, 0x8, 0x4, 0x6, 0x20, 0x81, 0x7, 0x4, 0x9, 0x8, 0x100000000, 0x8, 0x1000000, 0x1, 0x1, 0x8001, 0x3, 0x397a, 0x0, 0x40, 0x3, 0x0, 0x8, 0x7, 0x1efa, 0x6, 0x7, 0x4, 0x2f, 0x338, 0x0, 0x3, 0x20, 0xffffffff, 0x7, 0x1ff, 0xc2cb, 0x1000, 0xfffffffffffffffd, 0x7, 0xffffffff7fffffff, 0x1, 0x6, 0x20, 0x9, 0x8, 0x43, 0x100000001, 0x8, 0x0, 0x7, 0xed, 0xad80, 0x5, 0x100000000, 0x4, 0x4, 0x0, 0x1f, 0x1d7, 0xffffffffffffffe0, 0x3, 0x9, 0x2, 0x3, 0xfffffffffffffffa, 0x7, 0x6, 0x223c, 0x40, 0x1, 0x9, 0x6, 0x3, 0x62, 0x4, 0xe66, 0x253400000000, 0x8, 0xfec]}, @TCA_HTB_CTAB={0x404, 0x3, [0xffffffffffffffff, 0x9, 0x5, 0x0, 0x3, 0x3, 0x3, 0x7ff, 0xfffffffffffffbff, 0x4, 0x1, 0x9, 0x0, 0xffffffff, 0x8, 0x4, 0x4, 0x9, 0x4, 0x6, 0x7ff, 0xffff, 0x7, 0x6, 0x7, 0x1000, 0x8, 0xfffff00000000000, 0x10001, 0x1, 0x2, 0x7, 0x101, 0x100000001, 0x2c07, 0xba, 0xb076, 0x612e, 0x0, 0x9, 0x7ff, 0x7, 0xe05, 0x3, 0x8, 0x80, 0x1000, 0x800, 0x4, 0x7fffffff, 0x3, 0x200000000000000, 0x6a9, 0x3, 0x1, 0x9, 0x1f800000, 0x6, 0x8, 0xce1, 0x8, 0x0, 0xd4c4, 0x18000, 0x7ff, 0x7f, 0x6, 0x1f, 0x4, 0xc1b7, 0x8, 0x85c9, 0x5, 0xffff, 0x9, 0x3, 0xd72, 0xcf, 0x3, 0x6, 0x2, 0x0, 0x7, 0x8001, 0x6, 0xffff, 0xd66, 0x7fffffff, 0x7f7d, 0x9, 0x2, 0x6, 0x3, 0x6, 0x3ff, 0x40, 0x7, 0xfffffffffffffffd, 0x800, 0x3, 0x200, 0xffff, 0x20, 0xc262, 0x10001, 0x5, 0x4, 0x2, 0x8, 0x1, 0x9, 0x842, 0x0, 0x5, 0x100000000, 0x94d, 0x80000001, 0x9, 0x0, 0x8, 0xfffffffffffffffa, 0x3, 0x0, 0x7, 0x0, 0x6, 0x0, 0x6, 0x5, 0x4, 0x8, 0x0, 0x8, 0xf620, 0x40, 0x7, 0x93f3, 0x15d1, 0x4, 0xfb, 0x9, 0x1, 0x6, 0x5, 0x8, 0x2, 0x3, 0x7f, 0x3, 0x7, 0x6936, 0x5, 0x8, 0x9, 0x3, 0x8, 0x0, 0x100, 0x80000001, 0xfff, 0x100, 0x5, 0x4, 0x825, 0x8, 0x5, 0x6, 0x3, 0x0, 0x80, 0x1, 0x0, 0x8, 0x8, 0x0, 0xdeef, 0x6, 0xfffffffffffffffe, 0x401, 0x63, 0x7, 0xffffffffffffffc1, 0x3, 0x7ff, 0xffffffffffffffff, 0x8af, 0xfff, 0x0, 0x9, 0x0, 0xfffffffffffffff7, 0x80000000, 0x3ff, 0x0, 0x5, 0x1000, 0x80, 0x6, 0x0, 0x1, 0x2, 0x80000001, 0x8, 0x8, 0x401, 0x2a0, 0x4, 0x400, 0x4, 0x5, 0x1e7d, 0x100000001, 0x200, 0x8, 0x6, 0x9, 0xa72, 0x7, 0x6, 0x400, 0x4, 0x4, 0x80000001, 0x0, 0x4, 0x10000, 0x7ff, 0x101, 0x100000000, 0x4000000000, 0x4, 0x9, 0x8, 0x1e, 0x80000000, 0x8, 0x1, 0xeb66, 0xfffffffffffffffd, 0x4, 0x7, 0x1, 0xe0d, 0x3, 0x8, 0x3, 0x2, 0x9, 0x5, 0x3ff, 0x8, 0x7, 0x7, 0x77b, 0x3, 0x18]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x7f, 0xf16ffeaac9253deb, 0x0, 0x0, 0x1f, 0x400}, {0x1ff, 0x3, 0x60, 0x4, 0x3, 0x8}, 0x4, 0x401, 0x10001, 0x2e83, 0xfffffffffffffffa}}, @TCA_HTB_RTAB={0x404, 0x4, [0x1000, 0x4, 0x3, 0x1, 0x0, 0x1f, 0x6, 0x1, 0x9, 0x10001, 0x8c, 0x0, 0x20, 0x101, 0xffffffffffff8641, 0xffffffffffff8000, 0xffffffff, 0x9, 0x9f7b, 0x4, 0x10001, 0xffffffff7fffffff, 0x3, 0x3, 0x3, 0x7, 0x4, 0x1d44, 0x6, 0x3ff, 0x40, 0x1dcd, 0x10000, 0x2, 0x0, 0x8001, 0x0, 0xfffffffffffffffd, 0x5782, 0x5, 0x8, 0x3, 0x376, 0x1, 0x1, 0x5, 0x73d, 0xf9, 0x1000, 0x9, 0x0, 0x4, 0x35, 0x4, 0x6, 0x100000001, 0x7fffffff, 0x7, 0x6fad, 0x80000001, 0x200, 0x3ff, 0x5, 0x7c8, 0x10000, 0x4, 0x8, 0x400, 0x10001, 0x9, 0x200, 0x1ff, 0x3, 0x101, 0x3, 0xd0a, 0x200, 0x7, 0x7, 0x3, 0x3, 0x2, 0x3, 0x81, 0xfffffffffffff032, 0x6, 0x2, 0x7, 0x0, 0x7, 0x4fa, 0x80000001, 0x7fff, 0x1, 0x3, 0x5, 0x100000000, 0x100000000, 0x6, 0xfff, 0x5, 0x5, 0x8, 0x1, 0x9, 0x80000001, 0x2, 0x3, 0x5, 0x3, 0x5, 0x8, 0x8054, 0x4, 0x6, 0x1ff, 0x3, 0x5, 0x1, 0xffffffffffffa835, 0x5, 0x1f, 0x13, 0x9, 0x8, 0x47f, 0x5, 0x7, 0x2, 0x9, 0xffa3, 0x101, 0x7, 0x100, 0x9, 0xfff, 0x4, 0x5, 0x1f, 0x5, 0x9, 0x20ba, 0x800, 0xff, 0x6, 0x52, 0x100000001, 0x3ff, 0x7, 0x7f, 0x6, 0x9e, 0x6, 0x3ff, 0x0, 0x8001, 0x43e648e9, 0x80000001, 0x2, 0x10001, 0x9, 0x6, 0x48, 0x8001, 0x80000001, 0x8, 0x6, 0x100000001, 0x7ff, 0x6, 0x2, 0xbf70ab4, 0xef6, 0x10000, 0x8, 0x6, 0x8, 0x5, 0x382, 0x5, 0x7fff, 0x8, 0x1, 0xf819, 0x7, 0x7, 0x1, 0x4da, 0x3, 0xff, 0x20, 0x7, 0x3, 0x5, 0x7, 0xfff, 0x2522, 0x0, 0xc3, 0x10000, 0xffffffffffffffff, 0x101, 0x6743, 0xded8, 0x9, 0xc927, 0x7fff, 0x8001, 0x2, 0x3, 0x9, 0x6, 0x6e83, 0x8, 0x1, 0x8, 0x2, 0xf3, 0x81a, 0x6, 0x31, 0x1, 0x9e, 0x3, 0xa2, 0x800, 0xfff, 0x100000001, 0x9, 0x7f, 0xfff, 0x0, 0x6, 0x81, 0x401, 0x6, 0x4, 0xfffffffffffffffc, 0x4, 0xfff, 0x10001, 0x7, 0x0, 0xdab, 0x6, 0x10000, 0x868a, 0x7, 0x7, 0x20, 0x7d10, 0x100000001, 0x4, 0x17f, 0xffff, 0x10a0000000000000]}, @TCA_HTB_RATE64={0xc, 0x6, 0x20}]}}, @TCA_RATE={0x8, 0x5, {0x80000001, 0x1ff}}]}, 0x1500}, 0x1, 0x0, 0x0, 0x8010}, 0x10) r3 = userfaultfd(0x0) close(r3) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(r0, r3, 0x0) 18:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000400)={0xffffffffffffff9c}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001500), &(0x7f0000001540)=0x4) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0xfd66) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002bc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="64000000764d0b8081e9fbcbddce62193fd2a9844c83648cfda8600429f6cd29b2319824bae0894f1297fa9a4741a2f89673a094d099586b9d5b4962c0c827d6e74ffb4144d00cecb94791b0a62db3419daf98caabf602000000ac06c955932ba74704b15886f8b2"], &(0x7f0000002c80)=0x6c) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r3) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40000003, 0x10507e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 18:33:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) link(&(0x7f0000000140)='.\x00', &(0x7f0000000100)='./file0\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 18:33:46 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) r1 = fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x50, &(0x7f0000000a00)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000880)='/dev/usbmon#\x00', r2}, 0x30) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rfkill\x00', 0x220040, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000b00)={0x0, @reserved}) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote, [0x3f000000, 0x700, 0x0, 0xc0fe]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x3, 0x10000, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0xf15, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x101400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000740)={r6}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') 18:33:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x4}]) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0x400, 0x7c}) 18:33:46 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x7, 0x0) semtimedop(r2, &(0x7f0000000080)=[{}, {0x0, 0x8001}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000540)) pause() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 205.131419] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 205.170514] rdma_op 000000007a048ed2 conn xmit_rdma (null) 18:33:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x7fe) r4 = dup(r3) r5 = socket$inet6(0xa, 0x6, 0xffbf) ioctl(r5, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r6 = socket$nl_generic(0x10, 0x3, 0x10) dup(r5) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e20}}, 0x8, 0x8, 0xffffffff, "f38f31be0128b14102bf323a3fc20af10e88c0147b2a1589acb5ba40b5e5a0e01f8f46cf8e5e9ad7193746967f7f498fc3c90dea304a0ecbe1a4e4051cf57f5794d6955a6215c12d1ae8ca43104c26dc"}, 0xd8) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) close(r6) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$setstatus(r7, 0x4, 0x40400) write$cgroup_pid(r0, &(0x7f0000000180)=r2, 0x12) write(r1, &(0x7f00000001c0), 0xffffffea) 18:33:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="2200040000000000"], 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 205.291814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 18:33:47 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x9}, {0xa, 0x4e23, 0x4, @local, 0x80000001}, 0x8b4a, [0xffffffff, 0x3ff, 0x3, 0x2, 0x4ba, 0x7, 0xc5, 0x20]}, 0x5c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000040)) 18:33:47 executing program 5: rt_sigsuspend(&(0x7f00000001c0)={0x7}, 0x8) r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x8) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, &(0x7f00000000c0)=""/82, 0x52, 0x7ff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0200050000000000fb0b00000000000003000000000000006c090000000000000700000000000000ca01b1ea383514bd2427d2862bd1b95897e7d39af6b75f6fb05ee9a74146efb165562e26c833"]) dup2(r3, r1) 18:33:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/99) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 205.495930] rdma_op 000000002901e925 conn xmit_rdma (null) 18:33:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) syz_emit_ethernet(0x7ffff, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x70806, 0x0, 0x21, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) 18:33:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x840, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000000c0)={{0x0, @addr=0x7}, "d82fae641da10b503f2a4d0094a85f616ad761a7462e6cbf1e495c2604aac4a8", 0x3}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=0x0}) 18:33:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) prctl$PR_SVE_GET_VL(0x33, 0x5186) r1 = socket$inet(0x10, 0x2, 0x20) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:33:47 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) r1 = fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x50, &(0x7f0000000a00)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000880)='/dev/usbmon#\x00', r2}, 0x30) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rfkill\x00', 0x220040, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000b00)={0x0, @reserved}) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote, [0x3f000000, 0x700, 0x0, 0xc0fe]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x3, 0x10000, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0xf15, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x101400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000740)={r6}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') [ 205.740021] rdma_op 000000008dcf5f0f conn xmit_rdma (null) 18:33:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/99) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:47 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={@empty, @empty, @remote, 0x0, 0x0, 0x0, 0x100, 0x2, 0x4000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/66) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4656ae0900b9d777, 0x80) close(r2) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="b7f2288a915df5cf1cdd8b", 0xb) clock_gettime(0x0, &(0x7f0000000380)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000002c0)=0x61) read(r5, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) syz_open_pts(r5, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f00000000c0)={0x0, 0x4d1, 0x1, 0x200, 0x0, 0xffffffffffffffff, 0x3, 0x9, 0x9, 0x6, 0x8000, 0xffffffffffffffff}) r6 = dup3(0xffffffffffffffff, r4, 0x0) r7 = msgget$private(0x0, 0x202) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000740)=0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000880)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000007c0)={{0x0, r8, r9, r10, r11, 0x11, 0x1}, 0x8, 0x1, 0xb588, 0x9, 0xfffffffffffffffc, 0x5, r12, r13}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x2) 18:33:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000040), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x10, 0x1, {0x77359400}, {r2, r3/1000+10000}, {0x3, 0x28000000, 0x10, 0x9}, 0x1, @canfd={{0x0, 0x1, 0x8}, 0x4, 0x2, 0x0, 0x0, "83b8d292443f09044d369369bd91c640cc38d9daea529f538677845612487cb52cdf5e917b1761b180f311c52aabe2e97f6856d6525ae2a166dbd3ff3f913390"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BLKDISCARD(r0, 0x401870c8, 0x0) [ 206.086487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 18:33:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x145, r0) keyctl$set_timeout(0xf, r1, 0xbf17) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000180)={0x400, 0xf6, 0x7fffffff, 0x4, 0x1}) ioctl$KIOCSOUND(r3, 0x4b2f, 0x3209) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f00000000c0)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 18:33:47 executing program 2: r0 = gettid() unshare(0x28020400) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x3, @mcast1, 0xfffffffffffffff6}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x7fffffff}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x10000, @mcast1, 0xa2}, @in6={0xa, 0x4e24, 0x401, @loopback, 0x6}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x5}], 0xac) exit(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)="6e732f6970630085e1fc8ac4032d3a22d660615263405887f426a7ef6283d63cf79cc27fd5fae3b94c7256890cd436a01380a4286b3673e0024979b37ea21e6a13874a264e50be51b6c228d8d057ea4563334c9c305832b47ed162bdab28b3efcabf51928d3109873711bbc15575f9c9c630c661cd0692badd04bb6ca6d6ac524b430481ac45e6ae") 18:33:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$RTC_WIE_OFF(r3, 0x7010) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0d4835ade48affbd1e9539b957109302c713b9d45a4ea8ab0052e397a072e936aec098c50e5b80e01f9754a2144f5d51673193a7500291fddd3299696498c2a59cf936a1d85fadad531beff1f75c9cb8bc8b1108b1ed41d4bcc272835cb3cad078f64b57"]}) close(r2) close(r1) 18:33:48 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xfc) 18:33:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x5a) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x400) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000180)={0xfd1a, 0x86c, 0x3, 0x0, 0x20, 0x200}) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r1, 0x40047451, &(0x7f0000000000)=""/174) 18:33:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={@empty, @empty, @remote, 0x0, 0x0, 0x0, 0x100, 0x2, 0x4000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/66) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4656ae0900b9d777, 0x80) close(r2) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="b7f2288a915df5cf1cdd8b", 0xb) clock_gettime(0x0, &(0x7f0000000380)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000002c0)=0x61) read(r5, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) syz_open_pts(r5, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f00000000c0)={0x0, 0x4d1, 0x1, 0x200, 0x0, 0xffffffffffffffff, 0x3, 0x9, 0x9, 0x6, 0x8000, 0xffffffffffffffff}) r6 = dup3(0xffffffffffffffff, r4, 0x0) r7 = msgget$private(0x0, 0x202) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000740)=0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000880)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000007c0)={{0x0, r8, r9, r10, r11, 0x11, 0x1}, 0x8, 0x1, 0xb588, 0x9, 0xfffffffffffffffc, 0x5, r12, r13}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x2) 18:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x11) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f14000000450001070000001419001a0006000000030000000300000800005d27dfb51571a4", 0x39}], 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x120) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 18:33:48 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200, &(0x7f0000001600)=0x0) r3 = dup(r1) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000480)) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0xf4, 0x28, 0x700, 0x70bd2d, 0x25dfdbff, {0x11}, [@generic="81cb724bca907399b872189dfa8464f1a35524e70e69dd40586113f2e495466f9b9bf7f041501698ada9ef809ac45604c47f7677fe927e091b4e2c520517c98d2d27b3056eb863a0f879cbcc3305c895c2c342b9a93bae9724098bedd2b2322b0e41f5c00760c7ff34d78c8868152c645429114344bb7f30c0053c08f111ae398d548f57b200277593e0f93e7c96fefa13ca4c5ff903efb79c243934c65b78f5d7c113caa0b19fa3f35dfa320b96b4abf91cf45bb105bfe13f75c01962b8030ef20626ea3c4be456d48dbd57dfe0684f45601afbb4032a01bf77ded4ead26ea4"]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) 18:33:48 executing program 3: r0 = socket$inet6(0xa, 0xf7fffffffffffffd, 0x1feffffffffffbff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) 18:33:48 executing program 5: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r3, 0x1000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x20, @tick=0x80, 0x8000, {0x200, 0x1}, 0xfff, 0x0, 0x4}) sendfile(r2, r3, &(0x7f00000037c0)=0xf10001, 0xfffffdef) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200)=0x7fffffff, 0x4) 18:33:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000000)={@multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x13}}, 0x140) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x400b519, 0x0, 0xfffffed4) [ 206.588409] netlink: get zone limit has 4 unknown bytes 18:33:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2, 0x2000) ioctl$KDENABIO(r1, 0x4b36) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0xc2, 0x0, 0x0, 0xd0}, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x95b3, 0x211, 0x2, 0x57a, 0x1, 0x100000000}) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 18:33:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xed, 0x2, 0x8, 0x5, 0x1, 0x5, "5faa9e14d85a9a106ab5ecf75c2538be89f34725bc8d9b82666fb754e9b14a5ab30de489673794876f26149ae7e6d923fc770a131eeab8c31a50e82ff8d3c4a90141abeb89b0e6a94830e332d2a432907e2867726bf5a119a22c1d4e1b3c43eb351da3c65baf6cb846d8ace7494d32e0b95c345ac872ea677b0836a97da91b8e7efd0f3d6e342f1b7968b25e5eb03d3ec156a1f98c99e03c3ca9ccfd941c10b4700b0d3bc5f2afbf6f3a4a948905b58e9401198214ad582157be586608cff955ff2c10797a05dad5b7ee360353ea5ad1c3b92d8f75a8e88b409cb2df945611023ff7079aaf73d0b6f2d01d8aba"}, 0x205) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/83, 0x8}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000100)=""/123, 0x7b}, 0x0) [ 206.673652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.698333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:33:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0x8, 0x4) listen(r0, 0x1ffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v2={0x5, 0x1, 0x0, 0x4, 0x51, "1309547d06c51acd8bf6d6ce97ac81c0a25808bf19df2319e5c2119872a9c11d5eb7ab2ef426a4cd58cae8de5837aaefb8f9d20c97e65d3451a6ac66a2b47ededdc286c6c7970b1c70a849d3094e81899e"}, 0x5b, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200101, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000140)) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000180)={0x400, {{0xa, 0x4e23, 0xcbf, @loopback, 0x5}}, 0x1, 0x2, [{{0xa, 0x4e23, 0x1400000000000, @remote, 0x400}}, {{0xa, 0x4e22, 0x10000, @loopback, 0x7f}}]}, 0x190) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 18:33:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000000), 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="ac000000210009000000000000000000ffffffff000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100ac1414aa000000000000040000000000ff01000000000000000000005643000000010000006d4c000000000000000000000000df000000000000000000000200000000000000000000000000000000000000000000000000"], 0xac}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0xff}, &(0x7f0000000100)=0x8) 18:33:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/193) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0xdc) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000040)={0x31, "3daa397f9e0c2b7c3d4a42285a0ecdf09dda4ea092f74547720344d5e22a9e98d616bd457c11033701ce634d51f8528c3a"}) 18:33:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000000)={@multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x13}}, 0x140) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x400b519, 0x0, 0xfffffed4) 18:33:48 executing program 5: socket(0x10, 0x3, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x840, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x80, [0x1ff, 0x7, 0x8, 0x4, 0x3, 0x1000, 0x1, 0x6, 0x2, 0x1, 0x6, 0x7, 0x800, 0x5, 0x3, 0x5, 0x8, 0x1, 0xfffffffffffffffa, 0x69, 0x10000, 0x9, 0x4, 0x4, 0x5, 0x80000001, 0x6, 0xfffffffffffffe01, 0x2, 0xba5e, 0x2, 0x21, 0x401, 0x0, 0x4, 0x4, 0xc163, 0x80000001, 0x1bd3, 0x101, 0x5, 0x5, 0x5, 0xfff, 0x5c, 0x81, 0x1, 0x1000], 0xb}) 18:33:48 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) sendmmsg$inet_sctp(r1, &(0x7f0000001600)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @local, 0x9b9}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000001c0)="01b0a4f125a8cda923f1315dc66dbd8276832697082859fdb9c6742d7536b504a8fac0840645d288cf65bd18073d3c43fc12ad2d2301ca3c3ea1de8ae8609595d02ae9490fa37500a39f135942612ec359a73f578bdcedf0c1961201c1fbff38e300cd3087c5ea26db3d54fb0c55d50e1749651c33f721bdfa1c3eb77407c033aee524b2332f3d348be50f4ad0a3f5ec32fda591ce6a7a2bd8ddf596910e46c9e74eb77d615f0252d86c4dac6eaf09509a93abee77f51c80972af7f031517cf676e07d73ef18879ffcb8647f45a4d2524aa88604c6f3e1559ccb58a388f96489d8bcb69ed67a8786f1fa2f453043dff0b2c0a9298eb2ed387c9a0996db954d945b8771d1748a13d78af3ac0435ab887a7584656a488ff533aec352f35b7ceb665d912f7855ae6e06193ade87bac82478f543729dfbb504ca32bf97a6cd468a2a851e4650be4f56fda3ef216d8770401ce25969501ce0c94a1a57fe58317a066eceb726de54a032612c1b820db6ac81710c17ebfa31c8893809c8e5918571c542f14dcb405ea50111b14ccf898fe5b01797cc240ecf9ceb09aded70110ae39eb383484292cc58d5e217106b975b3ee6aa46ce52e42ed19f7d4e359f743eb79770add23089be144903858010c4e98a7c316a8acfa1b4e9d96c098ec86d0721aadd73fad18b2deed510f1b63b7c46a731ce12c521951fd5ea0f30fe7c59f4a8cf5f1b33eb44c81b3d1e5415d252964b29a532a75dbdd8ee959c8c41045ce30b0a152e4f6dedf808826036f0b3a50e1e1ed282610ea0bead5113b0214c4522e5f15d29de3b0b7f3205c3ea80581ce1103db9acae3c8a2174a00f247095acc4e49a42cc864a8ef8e98aed3c4cb5c5c5eefd7df1f44e2f06ad9deb28a048f8446cb0296ccc9bf13f0351589ec7e1edcfc2b4c2549e7aee4228e13fb390d6b8e9257a8041811533b1459d8ea8c146b27338a7f85bc29fce6fb94996792a122d925a76c9aa13ffd9a918f87bbba330acc913c6afba12ef6480e0d2441fc33785cba9bd2b168f3c02d0f21e645118d99810fc0dddda188b9ff6a71aaeede64dcd8b8d71191cca4282f52127c27b7daaea08fdf96af2c722623ae49bd5494b0604a413429f86af1b4cd65f8e9254f0c04a01b55d54beb45433e1da5e1e2c8f943c9e73a8f78e3900e41b4534430edf677d8902d5a41dd207cabd6d6a815df31734b12ea598411d7fb115354b2a02d174ca574d5f10c632f0921dee1c39b08e3f1141b1555a0f216ca4de74b4b725062803c069e4a56cde6996a744ce8418366dae3459ec3ae09bef383e9826842ed4fd5d282a415ddaaad131147b8fb8e6a719782c7aa775af82a0f46ea11b75b2fb37c8d914cc82e0960e30a232510143a134b61d8f55b7fc85534d0981f28490ee4cc76a7cc154f73a9d0c9ebbfbcb51c12ae37bafb090251caa58f8cc8a32bf597ea80b7137b8e86eae7154949f76f81bf2e8a2a06ea63d2350e07783e720555910ef8e2044ad295551cf35afcb97201d5ec76bac92d14f8f408122b7ea4fd5680cdbe4d041babdb0ce1fb9055564418a395b255962f1d80817d0e5fb8cbe973045ad80dad4d7409eda589faad1d76c072e57d661628d603320e99ba04f532a64334e2f5f83d8bc1dc12a512f8864d8724c4be8b2c60d84a8eae9c9ad07b80471524fbe721398e81d2511acdea84bf5c480c242c36c0ee32439ca1b9f68cb049b6cdf672af7996afeb1a7a10b8d4316faf37c34893d384f7c874d34f48befc9248f0378d251a95676749676ebc1a61467a636ede5fd03d50d6e4f513c4aa48d98739d1c23a70b53c5eb1a114263045cd1861003823be2cbe74858894d105a1928c7bcfb694f28b92d88d0c149c806e48ddedb994c4c5a3c665721c253131cb0fab66fc479896de9db2f37293d65d8362336986855ea5d850033c341e1c8d0e2ec7441581ec355b8fa6b51b481d1d5099d34e9c0c27a5a875beab0b72d3d26c82c522f0d34b62142b46701c3f9bf7be2bfa0d2c1d8571211bd02dc708573964340efd54ebe57e3e08b72a757332e64ab1ba5037e630b54b568ce3a46f809ab1d698fd80fa1d33341d4b757b937d8195a43acae90bc8507bad7a28f1b56c3b34a3ffdb4e5192faa17b9132f910278a42536d2c35d640d324546afb32f9d70ef7a12c4cf612e42d7aea73f82cbe1f5304ca611a017c398578df3b959bc2db715ff949a6024cf051b78da18eb8bda4f54fc4ddee54b51214bae0c7b9252b3cd58f5305449585aa04395da72f6ddbd1f65dedadd321e740aae8a94332803b46f2431b4cc4209a00dd2cb34718758e058c1ecd4d417e2c6c4017908dbe2d59ca2272e198cc30a0570a3afd82b205f83c55e4326f4bddca00505b082368ab8ad4995e3ef9a84a3029314c3e0dcbce2c5e9b5207c9b152fb0af2fecf75c58a3e3f1c695f1c926de523b4bf38fc06ee518cf75b24bc16539722e336761bd52f7088a027d8e91dc0d149441247c02f3bfa4ba9c25978ae667ab27b35302a2dcdc99bb7c157885913670fdf54f6a575c91d7e865b4fbd50792cd3d25fbe7725a2134adf9ccb88678ca0f5d03553f9b5b654971ce10f310cfea6208549700274cdf16ca18788b5157b89dfb77c222a3f17e135ae2bf9c67412f555d7650032ac4322862adfd5178f955c5805d7475ae456a67b8ccf6b8c4cfc44582d9ba138cfad5693b71e9b490d08031ef7d2e01d99d2b9da386b40df5260f575fad0a07faed7472a07658f995b937650deee0e0b95fc71e867fb8198702da8d5f1814f6a31e9eab96cca195bef433f205672a574910d974b8fb63cadb8ae958adc3a7dd40789c223e97a2047bcf9af09371e7ce63804cb6846dc11e6153b46527a6fe26587279323afedc156dd8a4be8f083fc5a9fa0f0bfe6698bb7c04f541c5b35e1ea49d549b8306cf44d3e5a865017ff9b33e2c91fa4e073d796716354f1617daf8cfb6b129fdbc0d0ea7f5e8190c200dab30b94f57bbf04e4b4eaebcc5d040bd71d6d28fee03d4f5846bc870712c0b1e9086f6a52758ae530ef290bdee1d0e512dcf6b73227cb8609018e99fca60fbb3d2ff18d524bd37bfc89adc22a27d9d8aa9932c50f9f598b609564e80b09af4887cfdd8ab94d87e50362bb42e411498831409bd143643b733845b91a2e7602a4d867efcfef66c83a076ada0bbf8f37e70063a1ead7b9ce615f08de68f59fc5d9bd2fe9ffb618082be97c2576f9ff544f31e581b2e954b675d5ca30455487aea86dbe33b3863e75a7b782a9c8954ee7bff9b1e4ddd00d2935861e15a56318db8431e8c8ab62410355191a90d57d79868e1b70636351cfccc95cf55752bca913b93dcec8f5a6cc5225398f40ea00fcd6022b0870d530ad4d168d4dd851fb9bb1faa15cd68aa7754b8d0ca8bfd96ae9728f390eaa82a53212567d987bc9f1af1724dec8935b5e4f18cab7160024ba71ff8fcdb1ede2f9f3c36c21120527a1d193fc02d9b1140abdbb5341e4b85a3de26ebf8b24130000d41d5d0c92f817aae9f880d325a7324cc02396ff85420d625c01a3eda8153653968563731472ed2aa7622804aa365bb500150f40a169d3dee06066496c073129cd8d97c5350fabd7d8ed625ad7e1f3ab5140481e45f7d92b4608ee02af981e7cf2f89ef3a6c5e8f8ebb19d349acf7c295fc355e33ebcbb304f43495839729acf4bcb33acd6044feeb488036443852ecb989beeaf6220ada52709062ec4f65c2956ba137c07199cd2f170c25ccaa971951716c8ce4d8d3c6e46d193e4fb322032d7e24fca4af3462972e91db31bc7ca2785a5e9ecef0bc0cb632cc6a1da33a5eb2a0fe9b5267481c58c72ca32c956d36ea8f8b8211c0dc184a5dd7b196002a00437fd13aa0e6bbf7cfe9447b7ea9e75758bc95e4c359ed6f97bcf1b5dd9dcd96a18463ca88e1f3ea372174ec3df256772371271fd10e69d04f4800cb1376f45fb1e9b85a4b59974dd8e38e83626e6b07ea1a280fa7087f3cd11511eb2e6a92567d6c4888dc760264f2dfae155f27f8775352d0ff9cdb2756820d2c1f0e6759725e7c1126eb197b24b06290079422938b2d777a4afd25d0e4f3303c9f8f6066e83720e61a8efb7753543cf66c452887c8aaefe619625cfaedbcab17a843198898ebe4c9ce6e3f2f04549cb038cbd969461463cfb5a6b2070bfbff0f48e167f1989f45f02ef4431b869df1c5a957acfea723d4f3978f610858e9b8e9dd2b3ae8780abbf85f6096df95d46a08ec7efeaba255fc509bc69d7c6a8ef7ddd56627d33a797e236f6c80f90760090add3f1252b2872d30d42a8b2d9b092f1d4f0b1c21f6b45933383f238886ea8f092e6625b69f3b671ed6a5d0fc7574c3dc41c5926e7949c0ebf23f29822ddb59234345a28f5f58b7dc40ddfc4d27250d1d8896b28d32dfaa890146cbadd2cca58d76c27423aa74af701c3c88576a2bb7c726c808352f6306f3ce9bf7e24d72ca55ea1daf9a1bfd3ba1cb790b8d2bb3e31d2165c60f56f733df2186c0eb89a9d57f61553bdc1d942142fdba39f234f9883234cff4865e02c79e9d16eab0f2547c3653803454aa225e2fe750ff1d6ef72e54b2f8bc6e9312c50cb408292f3870f6deb588c25339e97748dd38335dc303eea858a0a102d82079f8f54bfa00139820d30f91e2ca4c94d71cf260288cb0392d7427817970045286c9823c73a7856236d34ae479520b863fdc45f81b3cd2e4c1409f2e9026fa1f0ca1bebd61c8cc5fb83f5beaaceac736dea5ae4c2c9819eacc0f01e1133830e3bc816521d1e684489afa5b7aed2ab0a307c95a10af9bfd1acd70a1ecb7d3d5942c09bb75d4d62f4eb93b2994330f1f4a8c159bd61a34b36384b68455af05178845c47e427c70800b61f87d485e3e63a9c7337cfcad176e96d5f58dc9aeae3a9aa5472e17355ea3968990c757637fb3d57d119bc2e6cea422901bc6b3e71d8ccb0979bee2c75272abed9a9ada80841883f9df6f110316ebe3889f22cf105a3f1eb346b61c6838b160b326733209e7163cf02e9fa75205fc13a768b576837a6991850510357caf2aa2ffd6cbd47f2194d9461d59e444cb913e4c13ff84ccf15dc77e9f3cdcd8b1103cedaebf9ed9327bf66fa8675b39cb57c33c8da582bee66345594e112e4533f923f4aa4e1333c5c05e1491acf04e6cf0b466e905779ce3de0ad740097e9836858c23fcd7c6a3560e3cb203ae8c71494af32afb00bc03ad59df367e55c458480f0c87c7fc26e40e5ece6585a27a8fa3968e28ea8f30d5901e0d32c97947aa80e413234bb801ec5922ea0bc183b76ea0895a5db058cf8c92e2bac84bad93a434416e787b38754d031ac86dd5f3ca70f30655c90f0060ead77c4c631a6530fc8cbfc163e9f45dab2eef6061b000f00f9c313a92e7f667b967eaddda8d458958445a7849fbe9eacb2e9dc8c16c561053eaa658f6b1ce8843133359e6fb2682137c3c881d029cc1d806dbd40f5cd870399cb4fee5464e60a1b252f4ef65f3615c4d6477974b1f874c0b7b3b614cae3abbf66d26981c2bc8843818462796cd1f98d4ce2688b0ce7ec9a76a1de61c3825bb6b1b46ccc32b67ed9d751bdd71c010553da9033285e5aca6cae33784e4ca815c7232dc1c88a90f5f14f21a50caa7736114ec308884647c5a863425d78dd929e2a79ab284c4376fd5c1ed4ff3c637588e9dee439586458cdfabdd6ed06322c7c75897c525fcd0e87b658c5f8deb176f3af1ff684e46575e9f4d80447fdf1613476b2295b6f1", 0x1000}], 0x1, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x10000}}, @dstaddrv4={0x18}], 0x30, 0x40000}, {&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x8, @mcast2, 0x6}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000140)="5c962c38560c2a99fe60c427", 0xc}, {&(0x7f00000011c0)="1c17248f1ac67840a8ebfc682558785848b7ee42238e0c456758600ce04cc2a302b69d004072822ae9e5986dfc64f1abe919125f64807b11eb29131b3a87359b70266fe8bd23f811d7cba809f58b62049a6894e5c344cdfadbac01e691d708a39309103d86961310b5559527866a9bdcd51f7306abfcbbf5e051c8521a8dfb005f39900b65e00c72606833beae5b8bdbc5e4fda053a253a9a1d891183e9542483a388b13ed25277a10d7651e8d", 0xad}, {&(0x7f0000001280)="f7d934f1e42f66a712d17f2852dd762defbe5ab30ef927c0932c7e46e06ef29ffc2fd1d4562b4736d6d80c906b2429cbecc92704b39c0af55f9a6bdf66cd85fcd4211f677c344ac011681b5fa3f2f1762689a8f9469e8609b758c0c3ae1c9d7ddc0b7785401bb688ddda268f501bc031bf3295c9d068186589c1d1aa07c9368ed19f7e5e6d9682d6148f3e8e1fcaec34be1d72f95b8b038e8e27b2301dd7480ea14cfb7f45959332ad8cca8d4f43eb03b7ed5d83", 0xb4}, {&(0x7f0000001340)="294740249931b15f55af0e44728a34d0cf06227b2d44b2322015ee669a9d791c53caaf785003e80cc5a8c95677289e06c7dd7baf0082d9c378783bffda1113b2a8e64bdcc39e2442e9131e700ff8b8a683ec43b381a6363082c9e9f485bc8ba3c8bbff0208acb659d0b323e33140e8230a672ede020a18dec860ea7ec59b8e83d5d4c41ba117b0b00876c938f768d564d24df75f90db36b600626080ac5293a384b111d069a5", 0xa6}, {&(0x7f0000001400)="c4a6cd27d95db1ce74daee76b461bfa964a5a01e150852053a1095f2e98f75a79efc9a844020947161f1ac65b9b69a3de5cb46c0debcb5e49caa23301fab19f9905549ab4f67b59c8deeecda70ef846525c5db1645bdd53b1ea9f4f0e5c89b33bba630811257fc0d81a74c04e5f454620b4c0f85e40c5eb9b49f8f7792365e1c39284eca1b188a077dddcab2d739847dec", 0x91}, {&(0x7f00000014c0)="9a21afdd938585a48be4de5de10c20c31fde0e8e", 0x14}, {&(0x7f0000001500)="6d9ba6c7d5f3235bf6a50bc95cd8826a3aec421306a13cf09f817781831a83521c96a8b7b909442e49124c5a83729bed8c", 0x31}], 0x7, &(0x7f00000015c0)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x20, 0x80}], 0x2, 0x20000001) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001680)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x0, 0xffffffffffffffff) 18:33:48 executing program 4: r0 = socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000f75132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r2, 0xfffffffffffffffd) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) iopl(0xfff) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r3, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r4, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r1, &(0x7f0000000940)=@abs={0x1, 0x0, 0x4e20}, 0x9c843faf5d1a876e) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) request_key(&(0x7f0000000480)='\x00@', &(0x7f0000000440), &(0x7f0000000700)='user\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000580)) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000100)='net/tcp\x00') sendfile(r3, r7, &(0x7f0000000080), 0x80000003) 18:33:48 executing program 1: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0x50}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 18:33:49 executing program 3: r0 = socket$inet6(0xa, 0x807, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0)=0x4118, 0x4) sendto$inet6(r1, &(0x7f0000000040)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a8d2efded7b5cac", 0x73, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x2000000000d, @mcast2}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x9}, 0x28, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) [ 207.361779] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 207.401729] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor1'. 18:33:49 executing program 4: r0 = socket$inet(0x2, 0x3ffffffffffffffe, 0xfffff7ffffffffff) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e37480d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0xfffffffffffffe34, 0x4, 0x0, 0xd5008234edf91b0f) shutdown(r0, 0x0) 18:33:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) socketpair$inet6(0xa, 0x804, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in6=@ipv4={[], [], @dev}}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) [ 207.438421] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 207.485261] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor1'. 18:33:49 executing program 0: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f000064effb)="89", 0x1) r1 = semget(0x1, 0x3, 0x602) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 18:33:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x98) 18:33:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) accept4$inet6(r1, &(0x7f0000000780)={0xa, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x1c, 0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000100)=[{&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000380)=""/95, 0x5f}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000180)=""/23, 0x17}, {&(0x7f0000000540)=""/213, 0xd5}, {&(0x7f0000000640)=""/161, 0xa1}], 0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)="73746174757300299d644a96ff53dfe85a54e22ed6fd784eb07c2bf3910dcd0a5b916662e6bd7a57ab2643f7d675eebdaf057aaf5b3ab5f3df47853f3bfdc2e15f5d3c985a9572ce08a92a9882dd3876744fe5204026f90fd14fdb3a6719a30ed9526f4991c70aa902bd1373dc43797fca76600e416879ea36fb885e2d32b3a1") exit(0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000840)={0x0, 0x4, 0x20, &(0x7f0000000800)=0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 18:33:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r3 = dup3(r0, r1, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc8, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x10000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x524}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3615}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4048000}, 0x841) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x12400, 0x109) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000140)) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:33:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x80000000, 0x80003) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x6}) 18:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000001600)='/dev/amidi#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x81, 0x0, 0x1, 0x820}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0xc97}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x7d, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) close(r3) 18:33:49 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0xffffa888, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0xa00, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/34) 18:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000001600)='/dev/amidi#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x81, 0x0, 0x1, 0x820}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0xc97}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x7d, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) close(r3) 18:33:49 executing program 0: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f000064effb)="89", 0x1) r1 = semget(0x1, 0x3, 0x602) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 18:33:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0xc9, 0x8}, {0xc24, 0x6}, 0x38, 0x5, 0x1}) fdatasync(r0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x40) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 18:33:50 executing program 2: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x2, r1) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x7b, &(0x7f0000000180), 0x4) 18:33:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0xfffffffffffffffc) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000400)}]) 18:33:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x412202, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0xf, @raw_data="e61a971d708a297b7d7a430d09b011d4dec3133db85d34bd23e280b497cd1b0ef17f81f5b65839e5d9a0ecdc6333509ac4440c8673d8f62ae7c46f61a758fa1484cd3213edf9e9b8b1c71bd12baabd6924861c63eb6a5dac49e93f15cfe0b2855698ad2ed71d21afc274a2e6e6506129eefba4e547e3c467fcb6b7d10510bb6023830280c3ab3622d4814d985701d5b0217f9c1e777cb80c09695a68f0484a8939d14c7e1e6d234d5a5c77fb73835871110cba35071b097dd70e856ceaa5fddcb57f6972065e4df8"}) sendto$inet(r0, 0x0, 0x0, 0x200080c4, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x1) 18:33:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0xff, 0x7}}, 0x28) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/audio#\x00'}, {}], 0xa, "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"}, 0x1019) bind$netlink(r0, &(0x7f00000000c0), 0xc) 18:33:50 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000200)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x7fffffff}, 0x28, 0x2) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 18:33:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @ipv4={[], [], @broadcast}, 0x4ac}, 0x1c) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e23, @empty}, {0x6, @remote}, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 'bond0\x00'}) 18:33:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x802) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1c1800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000080)={0x6, 0x0, 0x2002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80082407, 0xffffffffffffffff) prctl$PR_GET_THP_DISABLE(0x2a) r4 = dup2(r3, r0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 18:33:50 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224000000b) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchownat(r0, &(0x7f0000000240)='./file0\x00', r2, r3, 0x500) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20}) write$cgroup_subtree(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) close(r1) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) pwritev(r4, 0x0, 0xfe06, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_team\x00'}, 0x18) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'bond0\x00', 0x4}, 0x18) 18:33:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b", 0x14) r1 = accept$alg(r0, 0x0, 0x0) r2 = memfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r2, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x5, &(0x7f000002eff0), 0x10) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'irlan0\x00', 0x62f}) write$P9_RRENAMEAT(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x1, 0xe06, 0x2, 0x7, 0xc34e, 0xffffffff80000001, 0x4, 0x96e, 0x9e8, 0xfff}) 18:33:50 executing program 1: prctl$PR_GET_THP_DISABLE(0x2a) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x103000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x29, "75c59ad8546be692cf82604d27db0373484db2da6a2ec847e1fb837879b95856557d77426763fe5773"}, &(0x7f0000000140)=0x31) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x4) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 18:33:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="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", 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0x70002001}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x6, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5336, &(0x7f0000000340)) 18:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 18:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0x0, 0x179, 0x0, 0x1}, 0x20) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6(0xa, 0x807, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x4000, &(0x7f00000002c0)={0xa, 0x4e24, 0x401, @mcast2, 0x41}, 0x1c) pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RATTACH(r3, &(0x7f0000002640)={0x14, 0x69, 0x0, {0x18}}, 0x14) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x7, 0x5, 0xb3c, 0x4c, 0x5, 0x7fffffff, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x101}}) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) pwrite64(0xffffffffffffffff, &(0x7f0000000640)="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", 0xf25, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001580)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000015c0)={@ipv4={[], [], @remote}, 0x1a}) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x7ff80000, 0x10000, 0x0, 0xff, 0x7fffffff, 0x5, 0x7fff, 0x7fffffff, 0x80, 0xffffffff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x7dae, 0x0, 0x0, 0x9, 0x800f, 0x7fff, 0x10001, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x8, 0x8001, 0x3]}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002800)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x1, 0x1, {0x3, 0x3, 0x9, 0x1, 0x40}}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 18:33:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b", 0x14) r1 = accept$alg(r0, 0x0, 0x0) r2 = memfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r2, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x5, &(0x7f000002eff0), 0x10) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'irlan0\x00', 0x62f}) write$P9_RRENAMEAT(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x1, 0xe06, 0x2, 0x7, 0xc34e, 0xffffffff80000001, 0x4, 0x96e, 0x9e8, 0xfff}) 18:33:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000cc0)={0x0, 0x2, 0x9, 0x2}, &(0x7f0000000d00)=0x10) r2 = syz_open_dev$vbi(&(0x7f0000001980)='/dev/vbi#\x00', 0x2, 0x2) sendto$unix(r2, &(0x7f0000001a00)="bfd155ca7e0d4321acf6798ad9777e6d60ae0b3a76fcd0ca91af0563e7bccb1e97a572e14da53dfe50e9a6b895d81f1f16bc7d52403e8984b3124cb8371a51d011cf0f5e95196e14719af1d91ea1c2fb8cfd94f33e88d8097e25007c783a0fb95ac4e003d4eba1fd5026f43d3a04be97657cfd7a2dd285903a083fe1b880a3c2dcccef8028515849d5b274b6b77a79caf9703566fb5099448f98bc3ad1fa3b7cf0d37223839a389ffdfc7a572afe23c0cc99193bcd58dc0c7461b5", 0xbb, 0x40, &(0x7f0000001ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000019c0)=0x20) sendmmsg$inet_sctp(r0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0xffffffffffffff7f, @remote, 0x6}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="81b5b0a1129b4de581afce55b8e7ebde6d3b2c58cbab1490d83f0f1d7654c11bf3f4bf223dec1278d1c936c1c630c264da502fa0fccd08f7545c7e1a5a30f31ea4302c9a9c02265ca64301367665c24efa820ec66c54c39914", 0x59}, {&(0x7f0000000180)="f795514a345c3c5cad9bd76b3d24a8c7b6623c5d8d7caccf8db79bde738f9f60ad41e7c66c5c6b0376e5252a2f3c9733c450ea1c7d170ef61e2c7ca559271ef88322edc7b4a0e541861028de2948c0f6fa5428b49109e9f1570f805eb560790bd610b6c5692a28a8aca47b2cf51fdd2b8abc3965834e11f4974de6d5264dbee1bde67a53ac4ced1db310cee60d071512d8435ea750c64d9b33ac6ff2677d148d23012cdf313347046de459427f", 0xad}, {&(0x7f0000000240)="f3100b05b7f394cef0265d58c0d6217f183fc9416e12f4ea7560a36e067f850382c77656e76db3037143ef92088387fba4fa51", 0x33}], 0x3, &(0x7f00000002c0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x90}}], 0x18, 0x10}, {&(0x7f0000000300)=@in6={0xa, 0x4e22, 0xe84, @mcast2, 0x4}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000340)="504adb1d9b148a8f0b64e4c7051b1d2e8ac4cedb530669ad6a40b3cf26c5767789274487c7be98319941fa356d41d6afd0da28634dd39a98883ccadf883f35f832133d2781ccb9974ce72dfb8f92c1c9ddaf693b03d096d135bab02f19a18a73bdb366dbf2004bdce1f59237ac5403e147b4608e1b5757e5fc5bac271eb025e36f0afaab5977396f2ec8abcac0", 0x8d}, {&(0x7f0000000400)="9484aa3800e83fbc2305cfa0a5650ba9d0401248e0632931304ca0db44e3baa1eb9cac1225d8f96b7fc583f76e5129b263a5cdad630efbb7f5eaaabb276cdc23656563bffa696b87bcd74e09b1052b17af1b957685d054562177c2ffb88fcfb8414d6a90bf333b542367a316e9afc82236f3fbae7deb6ceff180d3ea6bf17dd881440afe5a88260261d49ba68e36dd8208dbf46ed8200e6001c6bfce2a56b9941cba54de23c9e4f5d8dd4330acd30425a952e9efd0a29733ac352a78d61d907f2d8f5099d41da425d47090f5b2f1ce1e565a5c39c9bb6b7545c55911", 0xdc}, {&(0x7f0000000500)="51e0191f6a51d726760b1e8cc5fbfd3e205e5fc257ad48d4fd3e237aa4ab419dec980fef3c316aa018987688a2c51473896d9e6e9b9010699d72847edb77b51bd012fa69baf484de56274f2acb65001c1f253aada1aa73becf91cc8464b555cb7c5fb093ea6073dce1c5fc00bd946aca84742cb3fff2a7d85def3aebdc2cb3310a48e36399e46a2a97", 0x89}, {&(0x7f00000005c0)="f6f3c89bd57035e23881e5919314f988222f28780a9149e8e523de8fdbf57106d76d3267d3bfeef80e709e77b90be45c964b888734315d983256aa2d6ea8ff29b3d08a17514e0b66eccc916b9cc9990d0b0ef09cbcf4ff0429462fbad8f8792bc73493abe1ca09acebad5eadaf89b8389610d02059e22536af3f3268d6b5f8957fd7", 0x82}, {&(0x7f0000000680)="7924a1e628ea09c0b70553fa07d2ac0efb87c3", 0x13}, {&(0x7f00000006c0)="e05c3a090302e4e039cf00d5377108eb01ec00c571173586de5039d7d9716c26e19e5723b3987c0129d98479d55bbb4061c04bba87d72069e264d486c9c8f80159ba2a3df3a315db", 0x48}, {&(0x7f0000000740)="595cec629ae20aaa71c6c00869465f091f64b3e73264fc63bfdb9141385c014a5b2b43fd0d9c5ae3769ec6d9ae6a87711d4808107a50105998f1f77358dbdcb05ef64bf31e9684c59f2c2d444a56cd3923adf377db2634915aee0e9b76a03750c6d41d03ab014fe66bffe143a043599fb89b251f07e58e046daff6bbd713d3b0f0ad8214b31e", 0x86}, {&(0x7f0000000800)="6496b9b16c2c25d5070774d4610e84245fc7ccee522835d6930ed04e93699d75c6c0d691e8eecdcd03c4b00de0e19dfb3600cd0bf85660e47694b2c17c8c926481da207460675e516f0b8eac10d55d91bb240803a435ab9510a22dd89b2664b13490f3065209f2a3e32732e2b66dded87f83d45e8941c396dd7610cdff98dea5e29fe4b2c7d14a75958e5602b27b8032138bd57bf2b4fd77baf4c350cfd680e19a52475c086ffcb31520c8db63c4aa0e4204c7f6ce8fc11ebef27ccf49e2dcddfda74c3fd43a8d434957bf", 0xcb}, {&(0x7f0000000900)="80c55dc1970ececbf9ed22a09b5039156f7d361bc1cd80e81ab360b8872e42d7126862f2aade75b38e82f11c0ab09afa888d8fde1f34e2a41c98d5d060a48e131d5fa3d2c921852b1a1ee377a5ec8e6cf3e1bbaa4f54238385cd09", 0x5b}], 0x9, 0x0, 0x0, 0x40}, {&(0x7f0000000a40)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="aaaa7bab0745f06ac7ec55650dbdc36c9a7406bd2cb56ecb562a70", 0x1b}], 0x1, &(0x7f0000000b00)=[@authinfo={0x18, 0x84, 0x6, {0xbdf}}], 0x18, 0x20008000}, {&(0x7f0000000b40)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000b80)="123ca26e7332d38755816d84", 0xc}, {&(0x7f0000000bc0)="08bef02939a1e1a7c6801e82c8a781e69e7958efb340f2494812b3cc2b8bd7e9261aa5ef27f9337a175370358de8d20fd160299caf7e31e5626daa5aa2158ae7b7f4d58a7420d0801282857a5a94e92fabf1a2dbaacc4786652ade6ed7ea5da00ad2ff4c9cd44a0e77531ecfcb4446f75dc62488264db02e3ba11565e6d1d78a01965bc0f49379840337fb11920312e4c9eff62853b34a8de71c20efbe4ec8115b52cc201fc7", 0xa6}], 0x2, &(0x7f0000000d40)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0xa7da, 0x202, 0x4, 0x4, 0x3, 0x7, 0x800, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @init={0x18, 0x84, 0x0, {0x100000001, 0x401, 0xffffffffffff7c5c, 0x3}}, @init={0x18, 0x84, 0x0, {0xfff, 0x171b, 0x1}}], 0x78, 0x20000000}, {&(0x7f0000000dc0)=@in6={0xa, 0x4e21, 0x7f, @mcast1, 0x100000001}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000e00)="fa42b317977b88feb5b9c0f7eb1e39f300f884f36d6819036f65c54a56c5d02a7786aea41d5bdce0d35be11d926c4fa451645ba2d5cc7e6e9c56d45c8dcb7f5a67bf3929e833348fb4f63270a527058fc906d0e03e9dd19121d0420b369ed54c6aa49af052a919100b25f6ebebe8ac7168acab8be1909cfdfdb124a1d8a627ab12733bd7915f0b085a544aac41d504e0b163897237323ba70ac1f7fea85a11b2d348c6fef53653e33d1e07eb06129ae3efb79d80393dc27b97ac48decbd76167d8a9125ca36714ef7d05f57f", 0xcc}], 0x1, &(0x7f0000000f40)=[@init={0x18, 0x84, 0x0, {0x68c, 0x2, 0x1, 0x2}}], 0x18, 0x20000801}, {&(0x7f0000000f80)=@in6={0xa, 0x4e20, 0x1f, @remote, 0x81}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000fc0)="3aa8333671a9bcbad80c", 0xa}, {&(0x7f0000001000)="0aae5c850b3b2d7bb3a5e0fcbfe8ae2d0e49c1c9f0834812fd47b7c8f1de9d575e4e2629e50ead491e4338cb6c094acacf00f886efc70ae9769d8e2bc8e9d6d966641af222a08c12bab1ed47bedb5a555f6e52a4a356bd66ca8705f85b46759b1ff09f76360365c3d6464c7c3babf727b6daab7551cff46c1cec1e09d897c4fddf103944fc", 0x85}, {&(0x7f00000010c0)="12ad8fe248bf4a66cbabbfaa41bd0891ab6df57cc33fef52a980e0ca593ef6aa55dbac3e4284bea0001fb1d2b89cd45215314d756d6360ff4acfbd5ab4933c02f344722cd9ec0072b4c48d340b274ad218301b996dbfde58eeeecdb13e048b0d0a6dff0726c4fa87e4a93e608353cc3e9c30491a8cb7abfacfd20912d675e81c0adb15f5f2ff9c96efb4e1fd185912fbe4f2c0", 0x93}, {&(0x7f0000001180)="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", 0xfa}, {&(0x7f0000001280)="c54bb69d368160a3050a72943f2e5bef9eff2ba8e9e397092f1c97dbfe178248ccddb9a0c7cc072371f320da3a7e0fa80dfb782cc2edad376c99d907ebf0d51ba44f35648affbeea250fe0953f502cab71ce7adf570d312cce3bb300aac9eebcf06a4457c21f9e28a909059cb4154b4604bb22a851c49eab67c85397d45d7ba21bc719dce65c4c61e7d1037fc98886e934710e7e5d568a0070e6aab2bd2d6bf033e08b4eb1880b30c20926090125a3427f04e2f51b29e8726e33ebc6926798ca1d577543d3d14498257b54f4e7bf96b63e9600b1eede6e06100c339b7b", 0xdd}, {&(0x7f0000001380)="c7a44ebe5e958c9c852bb0d45f78542c9e3b6346fd56fb32f9887db335d6ec7976558ee8a6e2cc1804a144596bdba989b6b14c2952fb0f95af2c5445ac6f4af45c5ede8497d8", 0x46}], 0x6, &(0x7f0000001480)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x20, 0x80}, {&(0x7f00000014c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001500)="c82a35c5a673fb95f7c00ee181f612c606ca0da4eccc543fe1bb027e21dc7a321066726c34e4ab8813ba319e44dd2dbe9e1bcf6b762ef31d85169e45002ba66fd39b112891c14b4e89034efd0a87b117f54c81fb476a3e4a762014015daecb783a6bb5e6bad1eec034426b", 0x6b}, {&(0x7f0000001580)="e9b22cf79733455cc6b04c0588169ff71c7cbd541a5d86a69b40a0eabc1c91abb209bb760c20d76c75429674", 0x2c}, {&(0x7f00000015c0)="2b8e89362c696895e9e94babfff35d00da0274e9735d7a36e72a1821925ecb568f2b26bcad176ca0b183fb735e2a53fdf72df61aad2abc4a4ef2f90cdfbd667657603fd2803f01d57ed7adca5ec0bafcf82a7773ae54c813f32f69049d01723e454dd4c8cd2f158e0f8ae4b2f61108e564fe7c74ba571e20b983b9e505c8655a192d6fa3cb16c441234e", 0x8a}, {&(0x7f0000001680)="c57512610ad522ae659d141ec8429142d6c87a42f5b0076bf8890c3efafb40f70abf203aa9b618e0978a5554aff886f69d2804f57787329a9cb75fd26afc359b2ff4969cfef823ac3a2fc512de1fec027e1e5f3ef6d86f1d62db8b087b65d9f50e8db3540c67c3c20f3c05d76b39eb07b310b365082dabd63d26fcbdc8c1a47e45131154b414726a9e77e6f23f734c1be59d0fbd086e641c54e8c9e76f3549e39b84d457b4cf693cb2f962bcda6c6ee191151a905ec5c038059fff1e1f3692315b125b5d17f7f5101740b2c35c45b4da6bf455780a03bd3a52a3877288bc0689c8b1469ebea1", 0xe6}], 0x4, 0x0, 0x0, 0x4000}], 0x7, 0x40000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001b40)={r1, 0x7f}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x883e, 0x8}}}}}}, &(0x7f0000000080)) 18:33:50 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x7, 0x2, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2}, 0x8) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff), 0x131, 0xfffffffffffffffc, &(0x7f0000000080)={0xa, 0x3, 0x0, @mcast2, 0xfffffffffffffff6}, 0x1c) 18:33:50 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, 0x0, r1, r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)={0x0, 0x690, 0x75, &(0x7f00000000c0)=0xffffffffffffff81}) ioctl$void(r0, 0x0) 18:33:50 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x7, 0x2, 0x4, 0xffffffffffffff01, 0x0, 0x4]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2}, 0x8) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff), 0x131, 0xfffffffffffffffc, &(0x7f0000000080)={0xa, 0x3, 0x0, @mcast2, 0xfffffffffffffff6}, 0x1c) 18:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) [ 209.224669] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 18:33:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x113, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f000080000000000000f28701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 18:33:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @empty}, {0x306, @broadcast}, 0x10, {0x2, 0x4e24, @loopback}, 'eql\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRES64=r2]) ioctl$sock_ifreq(r2, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) [ 209.657941] netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. 18:33:51 executing program 1: r0 = socket(0x4, 0x7, 0x3) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800090023020000", 0x24) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001140)={0x0, 0x1}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000011c0)={0x0, 0xfffffffffffffffc}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001280)={r1, 0xff79, &(0x7f0000000000)=[@in={0x2, 0x4, @multicast1}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000001100)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x7, 0x1000, "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"}, 0x1008) 18:33:51 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=""/188, 0xbc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup3(r2, r2, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e21, 0x8001, @mcast2, 0x1ff}}, 0x9, 0x1ff, 0x5, 0xe7a}, 0x98) 18:33:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 18:33:51 executing program 3: r0 = socket$inet6(0xa, 0x8080000000000003, 0x3a) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x400000) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000080)=""/210, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="d7ed5518eba6bfb6"], 0x8) ioctl$int_in(r4, 0x5421, &(0x7f0000000040)=0x7) sendfile(r4, r2, 0x0, 0x7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="812a77e8dfa88473", 0x8, 0x0, 0x0, 0x0) 18:33:51 executing program 2: perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='net/ip6_mr_cache\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e205a799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r3, &(0x7f00000017c0), 0x199, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x3db, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 18:33:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2]}, 0x5c) 18:33:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001280)={&(0x7f0000001040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001140), 0x0, &(0x7f0000001180)=""/216, 0xd8}, 0x2) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x0) close(r0) recvfrom$unix(r1, &(0x7f0000000100)=""/211, 0xd3, 0x40000001, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0xc3e9}}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000540)={@in6={0xa, 0x4e23, 0x9, @loopback, 0x7ebaa6dd}, {&(0x7f0000000380)=""/130, 0x82}, &(0x7f0000000300), 0x4}, 0xa0) 18:33:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000000000000000", 0x37) write$FUSE_DIRENT(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x4a6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x1, 0x6, 0xf5}) rmdir(&(0x7f0000000040)='./file0\x00') 18:33:51 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=""/188, 0xbc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup3(r2, r2, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e21, 0x8001, @mcast2, 0x1ff}}, 0x9, 0x1ff, 0x5, 0xe7a}, 0x98) 18:33:51 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x9, 0x81, 0x8001, 0x8, 0x9, 0xffffffffffff0ae0, 0xc8, 0xfff, 0xff, 0x2, 0x8001, 0x2}) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000580)=""/189, 0xbd}], 0x1}, 0x0) close(r2) close(r1) r3 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='[_mime_typeem1\x00', 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="7d9ad9626ba146d09a56b8bb0ce4dcaf", 0x10, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r4, r5}, &(0x7f0000000440)=""/73, 0x49, &(0x7f0000000500)={&(0x7f00000004c0)={'sha384-avx\x00'}, &(0x7f0000000640)="30370dbf87055c99f61a09b8c7182455daf1c63792b477cf92986e7e5e1ae801938cd3ef7599d9b01c5d1451ff0f691bc2747e179a5f1248f3d8d68ad1a89920a762d760e470b758d7f7ba0064834b95ec029eeb67c0924720b2b643147407c695e5b3da7cf52aed6278dbec2e3713cb5d9e2a6a9d721f945b79b5dd4388a7dcf7abab2d531ae6a5ea186a384bdcf7a2e3fd35cb83c4f081b5bbdd5243998f3febe49ded3efbbe52caf5324ae11646efad2f5ef20b4794e4ef5d891c247f292c403c5b5d4ae7ad", 0xc7}) 18:33:51 executing program 2: perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='net/ip6_mr_cache\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e205a799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r3, &(0x7f00000017c0), 0x199, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x3db, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 18:33:51 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000200)='net/ip6_mr_cache\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e205a799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r3, &(0x7f00000017c0), 0x199, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x3db, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 18:33:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:33:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0xbc6]}, 0x5c) 18:33:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000380)=&(0x7f0000000140)) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000003c0)='veth1_to_bond\x00') ioctl$sock_ifreq(r3, 0x8911, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x10001, 0x3}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r4, 0x401}, &(0x7f0000000280)=0x8) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)="31000400", 0x1) sendto$inet(r3, &(0x7f0000000040), 0xff69, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'erspan0\x00\x00\x00\x00\x00\x00\x00?\x00'}) 18:33:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001100e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) 18:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x0) read$eventfd(r1, &(0x7f0000000240), 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x2, 0x5, 0x3}}]}) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 18:33:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xfff, 0x3, 0x7fffffff, 0x4, 0x1, 0x1}, 0x90c}, 0xa) 18:33:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00', 0x6000}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x80000001, 0x800, 0xffffffffffffffff, 0x7ff, 0x2}, 0x14) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000240)=""/204) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 18:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 18:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x1a10}], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xdf1e, 0x400000) [ 210.534881] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) 18:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000680)={r8, r9}) 18:33:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x7fffffff, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000300)) listen(r0, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getflags(r0, 0x3) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x8, 0x6, 0x1}) sendto$inet6(r2, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x20200) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000280)) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x40402) r5 = add_key(&(0x7f0000001640)='dns_resolver\x00', &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000016c0)="cdc52d1b32834c4e91cc2961c88ea3b684a332ccbba9f2ecabd9c8eaac736d740824752c1c3d1677b11984def7f7dbadbffefc0e2ec28ff1fb1d706e5f9e125151d772eafd497d8cfa8d0736d0f5fad4ddee09ffaf8f83be4018ac6a1e5dadf0d9a732258a2b1b8fd9c573dc626d122210592a10f5997c2b5799a9b1e2e839aebfa4d1214e681a45828efc39ae533d23a0d4ac45d390761d0a2a0f861339ffd39b3f3c2db8b5f497a2b0d1a03259685d63125f3f5081d76a337003c0f0facd05a64976c72412baa604001aa5b7e5bbabff", 0xd1, 0xfffffffffffffff8) r6 = add_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="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", 0x1000, r5) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000001600)={'ip6tnl0\x00', {0x2, 0x4e22, @multicast2}}) r7 = add_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f0000001440)={'syz', 0x3}, &(0x7f0000001480)="ce8bd2b25e2577db6c0995b5671933c59015da172d0a14e2ff0f11d3af3b9b9d0df0435baac08a5ebc35db9d9aa9e6f1db8281dec69ee6e6a2d0115967836bb8e9d216368d18afb0e1051734a18186e695691f3d881e26efeac77bdd432dbfdd57a9535db19eb0f1efc84fa511159aa6633ba1375107ff184c3d7d3f7468cca509caa766e804e4761c5cd3795b943cfaae22c0cb8c4908b3113c9c26709786e6ca0ffb245098bd71bc337bc5bcd1996ff37d52c95e497c9d795a42c02779e90523c9fd439e2f0ed957939dfd4a20cb586f7f8b711891904e5e69dad5a4750034b438f7464bf3aa8e93a0f8f75b", 0xed, 0xfffffffffffffff8) fsetxattr$security_smack_entry(r2, &(0x7f0000001580)='security.SMACK64EXEC\x00', &(0x7f00000015c0)='syz', 0x3, 0x2) keyctl$reject(0x13, r6, 0xffffffffffffffb9, 0x1, r7) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000200)={0x1, "6f6899b12253584144ba8c187cba0791e7d823ca9c5e893885c82f916562aea5", 0x7, 0x20, 0x3d, 0x0, 0x10, 0x1, 0x7, 0x8}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 18:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000640)) 18:33:53 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x22102, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000380)={0xa, 0x2, 0x3, 0x1b, 0xa, 0x45d84109, 0x6, 0xd1}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000400)={0xac, {{0x2, 0x4e23, @rand_addr=0x800000000000000}}, 0x1, 0x3, [{{0x2, 0x4e20, @empty}}, {{0x2, 0x4e20, @rand_addr=0x3}}, {{0x2, 0x4e23, @remote}}]}, 0x210) r4 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r2, r4) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000001c0)=""/210) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="664f85643d3b975f5e54c31016b7bf579729a29de9f47575a8d3c492110db59173f7b490dee165bb9f24b24a15886ef236eccb4ff6e98afff6f1563f06e784588e8063d6998a4b2e0fde094919afd41e47a1cc8cce51", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=sysadm_u,appraise_type=imasig,rootcontext=unconfined_u,smackfstransmute=*\\-,@,dont_measure,measure,hash,defcontext=unconfined_u,\x00']) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000300000004000000020041c3ca3f2e000001000000766d6e657430776c616e30766d6e65743126656d31887d73654a696e55787d26626465766367726f7570ab6367"], 0x52) [ 211.567405] syz-executor0 (8482) used greatest stack depth: 12984 bytes left [ 211.613568] QAT: Invalid ioctl [ 211.621544] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 211.632591] QAT: Invalid ioctl 18:33:53 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0)=0x9, 0x41, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:33:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x486, &(0x7f0000000140)=""/24, &(0x7f0000000200)=0x18) r2 = dup3(r1, r0, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='teql0\x00', 0x6}) 18:33:53 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x100000480, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000500)) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000980)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x279, &(0x7f0000000880)=0x40000000000009) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000740)=0x0) connect$inet6(r1, &(0x7f0000000840)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xf28d}, 0x1c) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x17, 0x0, 0x4, 0x0, 0x7, 0x10000, 0x4, 0x8, 0x1, 0x4483, 0x0, 0xc6c0, 0x8da, 0x8, 0x0, 0x7, 0x0, 0xf1, 0x8, 0x2, 0x0, 0x4, 0x1, 0x10001, 0x5, 0xc354, 0x4, 0x4, 0x100000000, 0x9, 0xffff, 0x3, 0x0, 0x5, 0x6, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x940, 0x8, 0x10001, 0x7, 0x0, 0x7, 0x8a}, r6, 0xf, r5, 0xb) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ppoll(&(0x7f00000005c0)=[{r2, 0x4399}], 0x1, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={0xfffffffffffffff7}, 0x8) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000004c0)=[0x7fff, 0xfff]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x5}, {0xa, 0x4e23, 0x86f7, @dev={0xfe, 0x80, [], 0x1e}, 0x2}, 0xb99, [0x100000000, 0x0, 0x5eb, 0x7f, 0x81, 0x8, 0x8f, 0x7f]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000340)={{0x7f, 0x5}, "706f72743100000000000040000000000000000000000003000000000000000000000000cc00", 0x2, 0x1000, 0x200006, 0x6, 0x200000000000000, 0x0, 0x100, 0x0, 0x5, 0x10000}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nullb0\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000800)=[@text16={0x10, &(0x7f0000000780)="b87c008ee866b8fcff00000f23d80f21f86635800000100f23f80f00532966b96b03000066b8494d000066ba000000000f30ba4100edf30f09b8b0000f00d00f01340fd4c0660f287400", 0x4a}], 0x1, 0x20, &(0x7f0000000840), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r7, 0x0) ppoll(&(0x7f0000000400)=[{r7, 0x2}], 0x1, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)={0x1}, 0x8) 18:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) r6 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r4, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000, r0}) 18:33:53 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e63b74e"}, 0x0, 0x0, @userptr, 0x4}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x200, 0x4) 18:33:53 executing program 1: socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x7) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000480)={{0x0, 0x4, 0x3, 0xffff, 'syz0\x00', 0x9}, 0x1, [0x7ff, 0xfffffffffffffff7, 0x5, 0x6, 0x0, 0x7, 0x2, 0x9, 0x7a3e, 0x4, 0x0, 0x7, 0x7ff, 0x3, 0x6, 0x81, 0x9, 0x1, 0x3, 0x9, 0x845, 0x9, 0x3, 0x80, 0x7f, 0x4, 0x3, 0x100000000, 0x100000001, 0x5, 0x9, 0x3, 0x8000, 0x401, 0x9, 0x3, 0x7, 0x1, 0x7, 0x0, 0x60000000000, 0xff4, 0x2, 0x3, 0x10000, 0x8b9, 0x0, 0x68, 0x8, 0x5, 0x1, 0x14, 0x40, 0x4, 0xdcd, 0x1, 0x8, 0xeb, 0x80000001, 0x0, 0x0, 0x6, 0x7, 0x1, 0x8, 0x4, 0x58d0, 0x9, 0x1, 0x6, 0x4, 0xfffffffffffff000, 0x20, 0x5, 0x200, 0x4, 0x9, 0x5, 0x1, 0x3, 0x3, 0x3, 0xfff, 0x101, 0x1ea, 0x39, 0x6000000000000000, 0x1000, 0x4, 0x8, 0xf000000000000000, 0x9, 0x1, 0xc9a, 0x10000, 0xfff, 0x1f, 0x80000001, 0x3, 0x3, 0x401, 0x6, 0xffffffff, 0x2, 0x9, 0x3, 0x66, 0x625, 0x0, 0x2, 0x6, 0x1, 0x1, 0x7, 0x2, 0x1f, 0x1, 0x4, 0x2, 0x1ff, 0x3, 0x0, 0x0, 0x9, 0x2, 0x3, 0x3ff], {r3, r4+10000000}}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:33:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x4788]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 18:33:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x4, 0x100080000) write$binfmt_elf64(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x79d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000000000003d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000001, 0x0, 0x0, 0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) ppoll(&(0x7f0000000540)=[{r3}], 0x20000000000000dd, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 18:33:53 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r5 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000800)={{0x5, r6, r7, r8, r9, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r10, r11}) exit(0x1000000000000000) connect(r4, &(0x7f0000000880)=@ll={0x11, 0x17, r3, 0x1, 0x1ff, 0x6, @local}, 0x80) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x9, 0xfffffffffffffffb) 18:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) 18:33:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x6}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000680)=r2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x10000, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='setgroups\x00') ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000600)={0x7, "1669593b48ce333524384057b67e065906d61df5cf9790dd9b71047693c9fe36", 0x3, 0x8, 0x2, 0x50007, 0x3ffffff}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x6, 0x3, 0x4, 0x8, 0x0, 0x78, 0x40080, 0x8, 0x5, 0x1, 0x2, 0x0, 0x7caa754c, 0xcaf, 0x215f503b80000, 0x1, 0x0, 0x3, 0x9, 0x9, 0x7ff, 0x3d3, 0x8, 0x2000, 0x2, 0x1, 0x4, 0x7, 0x9, 0x3, 0xa84, 0x4, 0x5, 0x2, 0x1ff, 0x2, 0x0, 0x8ce4, 0x1, @perf_bp={&(0x7f0000000700), 0xd}, 0x10000, 0x5, 0x8, 0x0, 0xfffffffffffffffc, 0xd40, 0x5}, r2, 0x2, 0xffffffffffffff9c, 0x0) recvfrom(r1, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000580)) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x4080, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000540)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000200)={{0x0, 0x7, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000001c0)=["75736572d163707573657400"], 0xc}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000006c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f00000003c0)={{0x5, 0x7, 0x0, 0x3, 'syz1\x00', 0x2}, 0x5, 0x20, 0x4, r2, 0x8, 0x7, 'syz1\x00', &(0x7f0000000340)=['syz1\x00', '}\x00', ')\x00', "75736572d163707573657400", "75736572d163707573657400", "75736572d163707573657400", "657468316e6f646576ae707070317573657228e700", '\x00'], 0x43, [], [0x8, 0x1ff, 0x0, 0x20]}) 18:33:54 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x100000480, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000500)) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000980)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x279, &(0x7f0000000880)=0x40000000000009) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000740)=0x0) connect$inet6(r1, &(0x7f0000000840)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xf28d}, 0x1c) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x17, 0x0, 0x4, 0x0, 0x7, 0x10000, 0x4, 0x8, 0x1, 0x4483, 0x0, 0xc6c0, 0x8da, 0x8, 0x0, 0x7, 0x0, 0xf1, 0x8, 0x2, 0x0, 0x4, 0x1, 0x10001, 0x5, 0xc354, 0x4, 0x4, 0x100000000, 0x9, 0xffff, 0x3, 0x0, 0x5, 0x6, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x940, 0x8, 0x10001, 0x7, 0x0, 0x7, 0x8a}, r6, 0xf, r5, 0xb) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ppoll(&(0x7f00000005c0)=[{r2, 0x4399}], 0x1, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={0xfffffffffffffff7}, 0x8) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000004c0)=[0x7fff, 0xfff]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x5}, {0xa, 0x4e23, 0x86f7, @dev={0xfe, 0x80, [], 0x1e}, 0x2}, 0xb99, [0x100000000, 0x0, 0x5eb, 0x7f, 0x81, 0x8, 0x8f, 0x7f]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000340)={{0x7f, 0x5}, "706f72743100000000000040000000000000000000000003000000000000000000000000cc00", 0x2, 0x1000, 0x200006, 0x6, 0x200000000000000, 0x0, 0x100, 0x0, 0x5, 0x10000}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nullb0\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000800)=[@text16={0x10, &(0x7f0000000780)="b87c008ee866b8fcff00000f23d80f21f86635800000100f23f80f00532966b96b03000066b8494d000066ba000000000f30ba4100edf30f09b8b0000f00d00f01340fd4c0660f287400", 0x4a}], 0x1, 0x20, &(0x7f0000000840), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r7, 0x0) ppoll(&(0x7f0000000400)=[{r7, 0x2}], 0x1, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)={0x1}, 0x8) 18:33:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) 18:33:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev, [0x3f00000000000000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x0, 0x0, 0xe21, 0xc79, 0x3}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000740)=0xffffffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x0, 0x0, 0xfff, 'queue1\x00', 0x7}) connect$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r6, &(0x7f00000068c0)=[{{&(0x7f0000000140)=@in, 0x80, &(0x7f0000000500)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006a40)={0x0, 0x1c9c380}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000480)={0xf, 0x1f, 0x0, 0x5}, 0x3c0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x100, &(0x7f0000000200)='./file0\x00', r7, &(0x7f00000006c0)="507ab35c58e148ca311ad2dd6fcdc8ab9c0224055ce2dc7f726537e5747ac1edb02baa79b2a1b738f495252f3bf766bd7a02223a212827b96597dee8bad1f59c3bc69ddf6942e4cea79d0c7485b49b") r8 = dup3(r1, r0, 0x80000) setsockopt$inet_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000000180), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000500)=0xa2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000c40)=0xe8) 18:33:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000000000600000000000000f4f2219763c5e39ae00000010000000000000000000035000000100000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000000000400000000000000000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = fcntl$getown(r0, 0x9) sched_getattr(r1, &(0x7f0000000040), 0x30, 0x0) 18:33:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10, r3, 0x0) 18:33:54 executing program 1: socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x7) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000480)={{0x0, 0x4, 0x3, 0xffff, 'syz0\x00', 0x9}, 0x1, [0x7ff, 0xfffffffffffffff7, 0x5, 0x6, 0x0, 0x7, 0x2, 0x9, 0x7a3e, 0x4, 0x0, 0x7, 0x7ff, 0x3, 0x6, 0x81, 0x9, 0x1, 0x3, 0x9, 0x845, 0x9, 0x3, 0x80, 0x7f, 0x4, 0x3, 0x100000000, 0x100000001, 0x5, 0x9, 0x3, 0x8000, 0x401, 0x9, 0x3, 0x7, 0x1, 0x7, 0x0, 0x60000000000, 0xff4, 0x2, 0x3, 0x10000, 0x8b9, 0x0, 0x68, 0x8, 0x5, 0x1, 0x14, 0x40, 0x4, 0xdcd, 0x1, 0x8, 0xeb, 0x80000001, 0x0, 0x0, 0x6, 0x7, 0x1, 0x8, 0x4, 0x58d0, 0x9, 0x1, 0x6, 0x4, 0xfffffffffffff000, 0x20, 0x5, 0x200, 0x4, 0x9, 0x5, 0x1, 0x3, 0x3, 0x3, 0xfff, 0x101, 0x1ea, 0x39, 0x6000000000000000, 0x1000, 0x4, 0x8, 0xf000000000000000, 0x9, 0x1, 0xc9a, 0x10000, 0xfff, 0x1f, 0x80000001, 0x3, 0x3, 0x401, 0x6, 0xffffffff, 0x2, 0x9, 0x3, 0x66, 0x625, 0x0, 0x2, 0x6, 0x1, 0x1, 0x7, 0x2, 0x1f, 0x1, 0x4, 0x2, 0x1ff, 0x3, 0x0, 0x0, 0x9, 0x2, 0x3, 0x3ff], {r3, r4+10000000}}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:33:54 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:54 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r5 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000800)={{0x5, r6, r7, r8, r9, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r10, r11}) exit(0x1000000000000000) connect(r4, &(0x7f0000000880)=@ll={0x11, 0x17, r3, 0x1, 0x1ff, 0x6, @local}, 0x80) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x9, 0xfffffffffffffffb) 18:33:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4000000000003) ioctl(r0, 0x1000008914, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x8000) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000000c0)=""/139) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002e0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 18:33:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) 18:33:54 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r5 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000800)={{0x5, r6, r7, r8, r9, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r10, r11}) exit(0x1000000000000000) connect(r4, &(0x7f0000000880)=@ll={0x11, 0x17, r3, 0x1, 0x1ff, 0x6, @local}, 0x80) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x9, 0xfffffffffffffffb) 18:33:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x6792e2cf89b6ddb4) sendto$inet6(r0, &(0x7f00000000c0)='x', 0x1, 0x40844, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x40000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x2, 0x20000000, 0x2, {0x7, @sliced={0x80000001, [0x1, 0x60f2e7f4, 0x767, 0x3, 0x5, 0x3f, 0x1f, 0x3, 0x3f, 0x7fff, 0x7, 0x4, 0x0, 0x1, 0x80000001, 0x3, 0x8516, 0x1, 0x5, 0x0, 0xfff, 0xfffffffffffffffb, 0x4f, 0x7, 0xffffffffffff0000, 0x101, 0x81, 0x2, 0x5, 0x4, 0x2, 0x0, 0x8, 0x8, 0x1, 0x1f, 0x6, 0x5, 0xe83, 0x5, 0x7b4, 0x8, 0xfffffffffffffffe, 0x1, 0xecbe, 0x3, 0x7, 0x1f], 0xf3e}}}) 18:33:54 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) 18:33:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev, [0x3f00000000000000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x0, 0x0, 0xe21, 0xc79, 0x3}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000740)=0xffffffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x0, 0x0, 0xfff, 'queue1\x00', 0x7}) connect$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r6, &(0x7f00000068c0)=[{{&(0x7f0000000140)=@in, 0x80, &(0x7f0000000500)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006a40)={0x0, 0x1c9c380}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000480)={0xf, 0x1f, 0x0, 0x5}, 0x3c0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x100, &(0x7f0000000200)='./file0\x00', r7, &(0x7f00000006c0)="507ab35c58e148ca311ad2dd6fcdc8ab9c0224055ce2dc7f726537e5747ac1edb02baa79b2a1b738f495252f3bf766bd7a02223a212827b96597dee8bad1f59c3bc69ddf6942e4cea79d0c7485b49b") r8 = dup3(r1, r0, 0x80000) setsockopt$inet_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000000180), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000500)=0xa2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000c40)=0xe8) 18:33:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) 18:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) 18:33:55 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:55 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) 18:33:55 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:55 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r5 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000800)={{0x5, r6, r7, r8, r9, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r10, r11}) exit(0x1000000000000000) connect(r4, &(0x7f0000000880)=@ll={0x11, 0x17, r3, 0x1, 0x1ff, 0x6, @local}, 0x80) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x9, 0xfffffffffffffffb) 18:33:55 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) recvfrom$inet6(r0, &(0x7f0000000800)=""/216, 0x1b, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) 18:33:56 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:56 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) 18:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x7) ioctl(r0, 0x5000008913, &(0x7f0000000100)="0aca50e2517a61a7b58070") syz_emit_ethernet(0x300730, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaad456ab4d22c834cfb8ec3eaaaaaaaa00000000000089060001080006040000000000000000ac1414aaffffffffffffac1414aa"], 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'system#{)*ppp1\x00'}, &(0x7f0000000180)='securitysystem\x00', 0xf, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000200)={0x0, 0x1, @raw_data=[0x100, 0x12a1, 0x8c, 0x30c1, 0x4, 0xbcf, 0x1, 0xfffffffffffff801, 0x0, 0x9, 0x0, 0x698, 0xf7, 0x79, 0x1000, 0x4]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x1000003e, 0x2419, 0x2}) 18:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) 18:33:56 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r5 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000800)={{0x5, r6, r7, r8, r9, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r10, r11}) exit(0x1000000000000000) connect(r4, &(0x7f0000000880)=@ll={0x11, 0x17, r3, 0x1, 0x1ff, 0x6, @local}, 0x80) 18:33:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007f000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f00000005c0)={0x7, 0x5d5753e5}) 18:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x88000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lookup_dcookie(0x3, &(0x7f0000000140)=""/81, 0x51) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x201, 0xcd, 0x1ff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="54000000815d35dce2fde81746db8d0d8b3ff0d69f69e56a47ee75f4627e280f7a03acbc6a0809053d1f728d93d1ddb8538ebaf92e237fb9c5cbf114ca2fb287469868eb8331b170cb0755da83563e06ab2e547cb2fc777a"], &(0x7f0000000200)=0x5c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000400)='security.SMACK64\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) 18:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:56 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:33:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@nat={"6e6174000000000000000000000000000200", 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) 18:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 215.238498] Unknown options in mask 1b2e 18:33:57 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r4 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r9 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000800)={{0x5, r5, r6, r7, r8, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r9, r10}) exit(0x1000000000000000) 18:33:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95)=0x4, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000"]}) userfaultfd(0x800) close(r2) close(r1) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x400) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000000c0)) 18:33:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000008472e7d12dd5d58ba2113713e72b62520000000400000006000000ff0f00000b0000c01f001b4b8c08507b09cf0000020000000600000008000000"]) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r2, 0x0, 0x57295e9b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r2, 0x0, 0x0) write$P9_RCREATE(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x8004, 0x3, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r3, 0x1}, &(0x7f00000001c0)=0x8) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 18:33:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:57 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc00caee0, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:33:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x800000000000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x81) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 18:33:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000011080)={&(0x7f0000000040), 0xc, &(0x7f0000011040)={&(0x7f0000010400)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x40000) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 18:33:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x280481, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x1}}) 18:33:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000011080)={&(0x7f0000000040), 0xc, &(0x7f0000011040)={&(0x7f0000010400)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x40000) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="cd390b081bf2ffffffffffff86dd6002290f00303a0000000000000000000000ffff00000000ff0200000000000000000000000000010200907800000000609433df1e00000000000000000000000000f7ffffffff0005810000000000000b00000000000000fa1a6305e1c46e40a8a172e205fd617c667d46145b60e6a0e28938124a7f0c8526cb76673ca0ca07537469a17113ef8a12875f46d960ce709f0730ccced977ec1788731977c9852e33fb26562077b2606e05d145d175f4c841bbdccfb4eed13f27324e883327314abcea844ddf7da8a09cc392656d747317f5bb7e4a42f0699921ba3239401a3f4cc28bed2dff1840df1bf86d946764d954f52063375bf1db80533e2fc4c9b00466ac2b4282b1fd163eb163763d0505b14a34db16aa7e12ccc28e62b418f2b7f4"], 0x0) 18:33:58 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="00003f0000000069d4c133080000"], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') r1 = getpgrp(0x0) ioprio_get$pid(0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x10000001) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440), &(0x7f0000000700)=[&(0x7f00000005c0)='sed\x00', &(0x7f0000000600)='ramfs\x00', &(0x7f00000006c0)='systemGPLkeyring*\x00']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x20, 0x7]}) syz_open_procfs(r1, &(0x7f0000000240)='net/stat\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept$alg(r2, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000180000000000000000000000000000000000000000000"]) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x2, @broadcast, 0x4e23, 0x4, 'nq\x00', 0x2, 0x89, 0x16}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) 18:33:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:58 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r4 = msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r9 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000800)={{0x5, r5, r6, r7, r8, 0x4, 0x2}, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0xd4, 0x8, r9, r10}) 18:33:58 executing program 2: r0 = socket$inet6(0xa, 0x808, 0x80000000000000f5) clock_gettime(0x0, &(0x7f0000000100)) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x6, @local, 0x6}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x58501, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000200)={0x10001, "0aba7c336145aa8b61f8ae6cf1b8dc1026d89738960497d0c9736553c41d3d0b", 0x3, 0x3, 0x7, 0x20, 0x800, 0x4}) r2 = socket$inet(0x10, 0x2, 0xc) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000280)=0x3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010607041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0xfea8}], 0x1, 0x0, 0x27c, 0x2}, 0xfffffffffffffffd) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0x0, 0x9, 0x13}) 18:33:58 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 18:33:58 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="00003f0000000069d4c133080000"], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') r1 = getpgrp(0x0) ioprio_get$pid(0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x10000001) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440), &(0x7f0000000700)=[&(0x7f00000005c0)='sed\x00', &(0x7f0000000600)='ramfs\x00', &(0x7f00000006c0)='systemGPLkeyring*\x00']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x20, 0x7]}) syz_open_procfs(r1, &(0x7f0000000240)='net/stat\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept$alg(r2, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000180000000000000000000000000000000000000000000"]) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x2, @broadcast, 0x4e23, 0x4, 'nq\x00', 0x2, 0x89, 0x16}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) 18:33:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') lstat(0x0, 0x0) getgroups(0xfffffffffffffdef, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000140)='TRUE', 0x4, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) rt_sigprocmask(0x3, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc05c6104, &(0x7f00000003c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:58 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) getpgid(0xffffffffffffffff) 18:33:58 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) 18:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 217.003271] kvm: pic: non byte write 18:33:58 executing program 1: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000240), 0x1100) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 217.038099] kvm: pic: non byte write [ 217.059127] kvm: pic: non byte write [ 217.078789] kvm: pic: non byte write [ 217.093441] kvm: pic: non byte write [ 217.097397] kvm: pic: non byte write 18:33:58 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) 18:33:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 217.123065] kvm: pic: non byte write [ 217.150388] kvm: pic: non byte write 18:33:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') lstat(0x0, 0x0) getgroups(0xfffffffffffffdef, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000140)='TRUE', 0x4, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) rt_sigprocmask(0x3, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc05c6104, &(0x7f00000003c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:33:58 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) [ 217.171307] kvm: pic: non byte write [ 217.185863] kvm: pic: non byte write 18:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) 18:33:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') lstat(0x0, 0x0) getgroups(0xfffffffffffffdef, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000140)='TRUE', 0x4, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) rt_sigprocmask(0x3, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc05c6104, &(0x7f00000003c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:33:59 executing program 2: r0 = gettid() r1 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000580)=""/238, 0x2000066e}], 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 18:33:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') lstat(0x0, 0x0) getgroups(0xfffffffffffffdef, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000140)='TRUE', 0x4, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) rt_sigprocmask(0x3, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc05c6104, &(0x7f00000003c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:33:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) msgget(0x0, 0x480) 18:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000380)={@rand_addr=0x100000000, @rand_addr, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:33:59 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x6, 0x7ff, 0x8}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)) 18:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:33:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x9) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000100010000000200060020c9e6259941b01c00800e8a92fc00007c27b153fdefdd25b1a86140853e25d721112ea5883f6a5291b02e25f2"], 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) fstat(r0, &(0x7f0000002840)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000028c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002980)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000002940)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000029c0)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002ac0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002b00)={{{@in6=@remote, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000002c00)=0xe8) lstat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003fc0)={{{@in6=@loopback, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000040c0)=0xe8) getresgid(&(0x7f0000004100), &(0x7f0000004140), &(0x7f0000004180)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000041c0)) lstat(&(0x7f0000004200)='./file0\x00', &(0x7f0000004240)) getgroups(0xa, &(0x7f00000042c0)=[0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000004300)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004340)={{{@in6=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000004440)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004480), &(0x7f00000044c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004980)) geteuid() lstat(&(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000051c0)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}}}, &(0x7f00000052c0)=0xe8) getresgid(&(0x7f0000005300), &(0x7f0000005340), &(0x7f0000005380)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000053c0)) lstat(&(0x7f0000005400)='./file0/file0\x00', &(0x7f0000005440)) getegid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000054c0), &(0x7f0000005500)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005540), &(0x7f0000005580)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000055c0), &(0x7f0000005600)=0xc) lstat(&(0x7f00000056c0)='./file0\x00', &(0x7f0000005700)) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005780)={{{@in6=@mcast1, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000005880)=0xe8) getresgid(&(0x7f00000058c0), &(0x7f0000005900), &(0x7f0000005940)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000059c0), &(0x7f0000005a00)=0xc) 18:33:59 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x80000) fgetxattr(r0, &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000600)=""/120, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8, 0x101000) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000004c0)="8e111a809223812e10e8abb3a5e946c23b528469da480b6bfcdf0d977731e034f3a2847dcd8ab19503db", 0x2a) restart_syscall() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x6}, 0x1aa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000180)}, 0x10) ftruncate(r2, 0x7) r4 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x2, 0x6040) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000480)) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00', r3}, 0x10) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000500), 0x4) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xdf9, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000040)={0x0, 0x80}) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)) setns(r5, 0x0) mknodat(r5, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d6433131688bf6a0b06d", 0x0, &(0x7f0000000000), &(0x7f00000004c0)) 18:33:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 2: clock_gettime(0x2, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f00000000c0)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x401) fstat(0xffffffffffffffff, &(0x7f0000000a40)) getgroups(0x1, &(0x7f0000000600)=[0xee00]) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendfile(r1, r2, &(0x7f0000000180), 0x2000408) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x2, r3) 18:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:33:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 18:33:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 2: clock_gettime(0x2, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f00000000c0)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x401) fstat(0xffffffffffffffff, &(0x7f0000000a40)) getgroups(0x1, &(0x7f0000000600)=[0xee00]) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendfile(r1, r2, &(0x7f0000000180), 0x2000408) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x2, r3) 18:33:59 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x80000) fgetxattr(r0, &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000600)=""/120, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8, 0x101000) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000004c0)="8e111a809223812e10e8abb3a5e946c23b528469da480b6bfcdf0d977731e034f3a2847dcd8ab19503db", 0x2a) restart_syscall() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x6}, 0x1aa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000180)}, 0x10) ftruncate(r2, 0x7) r4 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x2, 0x6040) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000480)) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00', r3}, 0x10) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000500), 0x4) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xdf9, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000040)={0x0, 0x80}) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)) setns(r5, 0x0) mknodat(r5, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d6433131688bf6a0b06d", 0x0, &(0x7f0000000000), &(0x7f00000004c0)) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:33:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f0000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000010000000000000000000000001000000000000100895fc5d400000000a85f001a4b0000000000000005000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d00000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:33:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/243) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) [ 218.278642] kernel msg: ebtables bug: please report to author: entries_size too small 18:34:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cf, 0x54d248dc, 0x9, 0x1cd, 0xf2, 0x7, 0x180, 0xfffffffffffffffe}, "6c306f8c4e4ce3df159f7524c9f7c4a3c65c9dfcbbb7d9eb8e62c73cf870a3e585757a10284ba680e5944b9827dac3b3fe7c02939469524ac4156080209c48f587c7767a84c212f89bc664116d782893af9ad878ec0b99f99730acd115333ad38798552b2fafd115473a924f5287d67bdf071c7b5545a8915b60c9369a8bbe9deed9fdfc5e4be3d224a7d7958164943641f4c43a2bf086c9501d1a8ae9166d4d932882", [[], [], [], [], [], [], [], []]}, 0x8c3) r1 = semget$private(0x0, 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(r1, &(0x7f0000000000)=[{0x4, 0xfffffffffffffe01, 0x1800}, {0x3, 0x10001, 0x800}, {0x3, 0x1ff, 0x1800}, {0x3, 0x10000}, {0x5, 0x6, 0x1800}, {0x4, 0x8a2, 0x1000}], 0x6) semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}], 0x1) setns(r2, 0x0) 18:34:00 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x7c000000, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000300)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(r5, &(0x7f00000004c0)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r8 = dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f00000003c0)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000480)=[{&(0x7f00000005c0)="7da84fe86cff836b889a6898563d85c4181e37991c66a431f332f40d89dd07e0b9a7b8978d99a79108be365faca6334816ad9c980ffe3f77797f7ac198cd0ee339be9b63c4d362f29bb522c190a1794569f735cb819d16661302f31ded975e90d26dce5bbfccef454326a4c4dc09bb2887d0c0e481d19d8accb65e2d321cfac53730b8216d8f5f58f9", 0x89}, {&(0x7f0000000680)="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", 0xfa}, {&(0x7f0000000780)="bd3bb2dd1f317d5892f1101cf426dfc4cafc85d6dd0f2bb1a2b0887d838e778a597527bdf1bf2c16dd7dd6f687426637e76fffaef13e465eea8930406efab30a02a34b51a86b25b3fdb864a37b4894abd25ae2858e7b9292fbdeb8f5a4511de73b25b9628a886b6a1e6c839f6bec2cd3d8327c3a355be58b821dbe55bfe7c519d4dc44978d52823beff781063ba58305c455b274cf9237a704556f75c42438b67ef0139b3d978ad6", 0xa8}], 0x69, 0x0) fcntl$dupfd(r6, 0x406, r6) r10 = semget$private(0x0, 0x7, 0x400) semtimedop(r10, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r10, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r10, 0x0, 0x11, &(0x7f0000000080)=[0x1]) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r9, &(0x7f0000000000), &(0x7f0000000240)=0x6e, 0x800) 18:34:00 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:34:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 218.533359] kernel msg: ebtables bug: please report to author: entries_size too small 18:34:00 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:00 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) [ 218.677457] kernel msg: ebtables bug: please report to author: entries_size too small 18:34:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0), &(0x7f0000000580)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbf, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in6=@ipv4}}]}, 0x50}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc002, 0x0) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x141) 18:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:00 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x4, 0x30d, 0xb7, 0x6, 0x1, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:00 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x101002) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x253, 0x0, &(0x7f0000004640)={0x0, 0x989680}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6801815f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000880)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRESHEX=r1], &(0x7f0000000000)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x50, &(0x7f00000004c0)}, 0xffffff55) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000540)={0x2, @time={0x0, 0x989680}, 0x0, {0x4}, 0x0, 0x2, 0x2}) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) r2 = creat(&(0x7f00000009c0)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93e) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='changehat 0x00000\x00\x00\x00\x000000000^'], 0x1) 18:34:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x7c000000, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000300)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(r5, &(0x7f00000004c0)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r8 = dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f00000003c0)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000480)=[{&(0x7f00000005c0)="7da84fe86cff836b889a6898563d85c4181e37991c66a431f332f40d89dd07e0b9a7b8978d99a79108be365faca6334816ad9c980ffe3f77797f7ac198cd0ee339be9b63c4d362f29bb522c190a1794569f735cb819d16661302f31ded975e90d26dce5bbfccef454326a4c4dc09bb2887d0c0e481d19d8accb65e2d321cfac53730b8216d8f5f58f9", 0x89}, {&(0x7f0000000680)="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", 0xfa}, {&(0x7f0000000780)="bd3bb2dd1f317d5892f1101cf426dfc4cafc85d6dd0f2bb1a2b0887d838e778a597527bdf1bf2c16dd7dd6f687426637e76fffaef13e465eea8930406efab30a02a34b51a86b25b3fdb864a37b4894abd25ae2858e7b9292fbdeb8f5a4511de73b25b9628a886b6a1e6c839f6bec2cd3d8327c3a355be58b821dbe55bfe7c519d4dc44978d52823beff781063ba58305c455b274cf9237a704556f75c42438b67ef0139b3d978ad6", 0xa8}], 0x69, 0x0) fcntl$dupfd(r6, 0x406, r6) r10 = semget$private(0x0, 0x7, 0x400) semtimedop(r10, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r10, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r10, 0x0, 0x11, &(0x7f0000000080)=[0x1]) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r9, &(0x7f0000000000), &(0x7f0000000240)=0x6e, 0x800) 18:34:01 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40001) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:01 executing program 1: r0 = socket$kcm(0xa, 0x122000000003, 0x11) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bridge_slave_1\x00', {0x2, 0x4e21, @rand_addr=0x8}}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0xffffffffffffffff, 0xfe36) 18:34:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8003) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4400, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x2) 18:34:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = msgget$private(0x0, 0x400) msgrcv(r1, &(0x7f0000000040)={0x0, ""/53}, 0x3d, 0x3, 0x2800) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:34:01 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x440000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000340)={r2, &(0x7f0000000280)=""/41}) fcntl$addseals(r0, 0x409, 0x5) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000022c0)=0x0) lstat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002440)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002580)=0xe8) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002740)={0x0, 0x0, 0x0}, &(0x7f0000002780)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0x0, r4, 0x0, 0x9, &(0x7f00000027c0)='/dev/md0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002840)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002940)=0xe8) r17 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003f00)=0x0) fstat(r1, &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() r21 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003fc0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000040c0)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0, 0x0}, &(0x7f0000004140)=0xc) r24 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004180)={0x0, 0x0}, &(0x7f00000041c0)=0xc) r26 = getgid() r27 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000004300)=0xe8) r29 = getegid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000004340)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000004480)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0)={0x0, 0x0, 0x0}, &(0x7f0000004500)=0xc) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000047c0)=0x0) fstat(r0, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004880), &(0x7f00000048c0)=0x0, &(0x7f0000004900)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004940)={0x0}, &(0x7f0000004980)=0xc) r37 = getuid() getresgid(&(0x7f00000049c0), &(0x7f0000004a00)=0x0, &(0x7f0000004a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004a80)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004ac0)={0x0, 0x0}, &(0x7f0000004b00)=0xc) r41 = getgid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000004b40)=0x0) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000004c40)=[0xffffffffffffffff]) sendmmsg$unix(r5, &(0x7f0000004e00)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000400)="f59104f73c42297b71303cd80be8f6a325d5101376eb113574d7649b34de8850a730b89802096ff67cc953f30d50989b57b7186aefe5571cfe3da32d2fbd11e74e7a9bd108043899e652313bf67c7be77da5a81c585f312eb6a9e7ed9a38ec52d91cce29d83d6758b3848997b83030d38c87acf07ba0cccc0c1d158e2110e54566914288c90508e86689629785e5cd05368a6c3890b3c1665f4115f62064622b0d2914d5ce31728f95542e208306a4f58c9d5c97786601e746a98c7c4f2c755b475691484d13aeee951f400f4dc29f165dcc5584e92086a23d78830ea4e751b42ee1bd2bdbc5d0ad125f159290349c9425", 0xf1}, {&(0x7f0000000500)="09313241fb5212e160a8585284867f47781f04ebb9f5d3e369985038653abb9f561b3ba04fda4a380b02ccc6f8113543c6a46eb612c403d8b516233b0b8bd67961e151576cdb9a3fb08a07ff12f88a04cf4ff941683758f46f9f4e0fb504c21abf5885e20b6f4000a7b18ce2aafdf31100de49f2572e66eb4f1fd42eeb", 0x7d}, {&(0x7f0000000580)="75ac7962929587c6eea731402c08f1575a4c5cc02102bb95ff5d02e0c430920de08bea7197cd5139dfce5b142d19c0ac952b3813b467cc3ee444093b3851da", 0x3f}, {&(0x7f00000005c0)="4f4fce6bf7d3c0b8cf382ff87cd2fe5c362b2bbbe83e33cfb25b7f99daab9d5b54ff5e147683a08e800cd319be7ea0db3852469a7b5a18857c6b083632e5aa54ba64224771487e222b0d83cb5198c7e24af1910edca91d874197fae653a0f2db15e186ac25a00c86dcf0c06c2e7f122ee73fb01cdb95e10e0fe3d01f852dcaa403a02d055b69df1e4af1c5414e8456a614dee97396caf5a3a24925258737ee310d590e87951c1c479144a1bafbff5de8d4f61348474be99d55b1b8bb1169fd1114bdcabbca9bc9d76f7b5fa4b4c948e4a3f52be6899516864388f744", 0xdc}], 0x4}, {&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="5ab5d8bad635190bc65aeebc9b556676d097e358067ab2e2b73503d35702af03f18b5bc0dbe8f873cb294348414a0a4e191418ecc221a3b1a644ba88c1abfc696e93b69640524f32614198935c909bbe7ab189941d0b00161ce450b95067f44e2218b8aadf62caffc9c9909b1d8a2cd592e288ed8c2ea0b3a0c9ab01c6bb7262ac9d39bd15f117a098d024b7342a807c32c33ec58e4b61f29a5115ff4298ec9e7bb2700198bf57b589e70f31fc54f6734df526d0a46d", 0xb6}, {&(0x7f0000000880)="1cc74ee16afeb56d7ff77f5c59521a988923d15e80534eb6634dc3edfed70e6bc82781cd947fb1ed137b06361e15ab993c0fd1c62539201e8655808249413137f3d19356b89e8aa120fa551c7ac1f397fc304005c9b0f9423d5fd6ade836f854b9b11d2387a4864afe82ff1f46ef5f5b19c7985b1df0573531b763b1334244d08b4b4503d6496751f9d8497ed0022f9b18db87d9fa8acac483c1d057ece77a6a74f6ff609a74e0c8b5e9db6ec15bdd666bb3bbb02428ac1d5b47b027b2612735f4f44c845bbefb88ed6221c837cbfc07a028bf774a5c00e3b870537c9492f2d8eb17be328e4206f89ecb75f773f5b6adff745d", 0xf3}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a40)="244460db6cd5a3737482768591", 0xd}, {&(0x7f0000000a80)="addc6c8001d8393fadf361615e99346c491ac97c110cf52cdd36739dfbded8bc55ba74bcbf78258267901bddc268ab7b08b937733f9001582872d5e61ce6c1b5511cd7aac78d10798850b34d4ef4f51be717e5470c12836ce7be517cf5c65e27b3e98fd4", 0x64}, {&(0x7f0000000b00)="ad21f034769abd29fcd69370f4ac2b890f74ee295baca253384b19e21c546cdca59022b0e5809d3d970670f7add558319155c7114577ab0df05521a412126a3f0abd602819", 0x45}, {&(0x7f0000000b80)="22991f252c51783d36978ea9d810a0d925436ce87140c228e96b73", 0x1b}, {&(0x7f0000000bc0)="9a4fb1a6cbc6f334707e734fce4dbdb78132e980f88a129bfdb8c4c565d939278233159e1d2f5003911696a93a7b04603dd37c3bc4f801a518d6692fe6e52222cb1b5555c47c0450268f6d6a2e6f94259d5fc2b8aa0c64ce270b37c5c9d5ee506ce0707cad70fea3cfaa22d75d0469d3e83850e809102b9006dfe3c22727426613651e0fa4367033eb5f6ef9db9f69b19bb7e21a", 0x94}, {&(0x7f0000000c80)="0f33945101666f3f8f70cc9445c994291012220bd35b1052fdef3eab4618c4a7e77dbedfc81378ca7ba7f870b20c0c791885ace16f401cf322df73eb7f3c684c6786755419f94d5c44f9aa2d364580ff", 0x50}], 0x6, &(0x7f0000000d80)=[@rights={0x18, 0x1, 0x1, [r5, r3]}], 0x18, 0x24000004}, {&(0x7f0000000dc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000e40)="f63e794e566ba69d8d4631682a6fdf0ec3ae1573a15ca1abdbd6f17d4eb868e9ed11f7956e335bc8ff456545f8dd9af1673603f1c35f9bb407c1ffa1cdd84db48ce7c8db931f97e9e8b754ef67e4c2fcad346832f0125735ad61ba6342847cc2dcd89e7786a733a104e770791dedb9c849dbb94ec3f65c9549e47c00337a536639acb9a0a67712fa7b2538486d2b0c615a3dfe03e50801fde33b365c0460718874046b1e672d214eba8553a23695899cee39d2bba86a47657e8b0338e9d5e7529dfa95b03d5c4a8d8ab7d40728fe3432228e6be717fb5b026484755eeaf35c126a7642", 0xe3}, {&(0x7f0000000f40)="5e16c61983517187248b5d24511b74ecb360c7cf102141ab322f353ba29d252134", 0x21}, {&(0x7f0000000f80)="efef66c1da2594dbbe168bed7116953b1b8999bcc5a61f0825c08192b2c34feee85bbd5976c811064970b091cc7aee2c96de832e74289b3f46a4cbe9a2079c7902c2c9b643c168577c622a44c563afdbebc56edb3390496becea65da934fc0bffc", 0x61}, {&(0x7f0000001000)="4ae19b15ff21ab", 0x7}, {&(0x7f0000001040)="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", 0x1000}], 0x5, &(0x7f00000020c0)=[@rights={0x10}], 0x10, 0x4000000}, {&(0x7f0000002100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000002180)="c8707b782e61699fa1511e331dfd0e92fffef41fadd65299f68547", 0x1b}, {&(0x7f00000021c0)="dbed55df9aad10b0fca4aef520e7b52191680d0079c5b7a22d2c1391bc982655b07320e479a22524eca1a4b72a3881aeeaf70a7e086837a4ab9e79414126", 0x3e}, {&(0x7f0000002200)="3ed9713eb63053a857b0001ef5c17983afc9bc3a325345531ffb1ead76d3d01426f7f0327b4874c9e27d1063e2fd33fcc2fda66b889a8b2355da963d6e88810c19a192cb8d7f67b025642f46bc930c360280c6ec255dcbd130e8c36ae8a18f3c28c3578603f2bf", 0x67}], 0x3, &(0x7f0000002980)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x20, 0x1, 0x1, [r1, r3, r5]}], 0xb8, 0x81}, {&(0x7f0000002a40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)="852cd93aff28af4eb7df1933432b1d29af03380a0bbf5e35f260e5631a7b6672520fe00f56c7c4e54780f1a9999555fcbee5c6", 0x33}, {&(0x7f0000003b00)="c63502c22ec34f28da073a063d00302fa1c850973db42f0093241f44b58dce5c5e42a6e17d89c9378c17ea9770ae83e2908555bf3414fe5cf76970370f729b7f4ffb59fa88a494c052096f45d243450d71f37fcb86f5acba0382eadbac5b562989777f69da939d8113d12e0242ab0d51a8e60777b41355cc627578674d8b12b856c62b3b37b2fc9ba64bc934bde7a5ffa7087639875d040f5519c9848e7a5ee6e430e5189cf045ed0c7b6cedc7fda5543607452342ef", 0xb6}, {&(0x7f0000003bc0)="9623a03f6adfb7f3b7527365aced8670636c2202f3650d55cfd8bc9acf0d51f21d8f258231b09ac351bb3ebf20c2f9b3854217e78b12d841ad9817a69b344974998ceb2f0ec5e2ec15b045d40af9abe7c760167a643c76f4b01f384001c13fa619b4ffdb4355ec5fbaaf2dcec8700f74a38fbe588d222595e40f86808e0fe3d10e2ada2910623b502ea7510e59270d711acce6233f01efadd2bb122e1481334012ecfc9daef08057182bf6d13a4c24b97db0c8bf52acae02b85fc10de3", 0xbd}, {&(0x7f0000003c80)="a61d7e4a3223c3f23005a32cb3d5f5ebbbf4e67c920b3df824278ce0c4718cee7e1344b68b2d88dc3357bd9d19e5624d8331cfdd72bdf99d1fe00bbed9d406ffe452ffa83461f5d4c28411cf3a837a7344340783fa2fefddfff8ccf43e66632b293295dfcc5e4915a946cf76bc8b2df74dc904254ac6ff2c1b2ac79f732964f537409e970599451f098f771ce2630551f34c15f3331af8d3e22b1d8b7d7189160a3e07760225c5883bc57158721e0d732c468d39da6c043a1699c96012f38e3823a6c7c9634c815a8845f5ea9a097556231e0bea80d82720", 0xd8}, {&(0x7f0000003d80)="faa7ee7c0a30009380e8f6c824b094e9d67d3d5c3b7b1829fdcddd9148a7af68aa013adf48d8c265558eae0af0a999dc4ad61bb29dc33d8d2cce15b44848f039b82a10cd5f5cf2035818125a38511faf307584c4965ec4e688fc999f7c5bfedeb249d3e8e4375fde2b339c47701d88ba9f5c5ae7d82ee695abb58609dcdb3939252406e5f0ebab819295b285b5093b2f7ef0d90caef55df07d", 0x99}, {&(0x7f0000003e40)="528ce3ce2c7b", 0x6}], 0x7, &(0x7f0000004540)=[@rights={0x20, 0x1, 0x1, [r3, r1, r3]}, @rights={0x20, 0x1, 0x1, [r1, r5, r4, r3]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r3, r3, r0, r3]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x20, 0x1, 0x1, [r1, r4, r3]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}], 0x120}, {&(0x7f0000004680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004700)="85afc3c80ea8f24bce31dc2f0a20190c0d5a252524dc", 0x16}, {&(0x7f0000004740)="cc92ba5ef407761385e9a24a80bdf5cb138801de551ad292ec215c96", 0x1c}], 0x2, &(0x7f0000004c80)=[@cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x30, 0x1, 0x1, [r0, r5, r1, r5, r5, r0, r5, r5]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x38, 0x1, 0x1, [r4, r4, r0, r4, r4, r5, r5, r4, r0, r4]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x20, 0x1, 0x1, [r4, r0, r4]}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x28, 0x1, 0x1, [r1, r1, r4, r5, r5, r3]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r3]}], 0x168, 0x4000000}], 0x7, 0x40000) r45 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r45, 0x4c00, r5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_netfilter(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20048c}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="74000010cc014aa8030c170a2773f800130a10002dbd7000fcdbdf250300000ad6834f39af081b5c7e57fcd2045c5ed2341f83a731d3eba431b85f3345e3babef856bdb241c850938c4a1c97e306d4a472d25316e195ff5c1d80f7b74a4d8c91b43058e084c1d04f5bc5116406f28b7613345aa712f87b2443826fd800000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0xfffffffffffffffc}, 0xc) 18:34:01 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000740), &(0x7f00000006c0), &(0x7f0000000580)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) getpgrp(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x10}], 0x10}, 0x4000000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) r4 = mmap$binder(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x100010, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done={0x40106309, r4, 0x2}], 0x18, 0x0, &(0x7f0000000240)="1b829199e4393ca2e6cd858ddbac4b096a19c6171fcf0a02"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x4c000000, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 18:34:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:02 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:34:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:02 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x440000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000340)={r2, &(0x7f0000000280)=""/41}) fcntl$addseals(r0, 0x409, 0x5) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000022c0)=0x0) lstat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002440)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002580)=0xe8) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002740)={0x0, 0x0, 0x0}, &(0x7f0000002780)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0x0, r4, 0x0, 0x9, &(0x7f00000027c0)='/dev/md0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002840)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002940)=0xe8) r17 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003f00)=0x0) fstat(r1, &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() r21 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003fc0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000040c0)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0, 0x0}, &(0x7f0000004140)=0xc) r24 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004180)={0x0, 0x0}, &(0x7f00000041c0)=0xc) r26 = getgid() r27 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000004300)=0xe8) r29 = getegid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000004340)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000004480)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0)={0x0, 0x0, 0x0}, &(0x7f0000004500)=0xc) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000047c0)=0x0) fstat(r0, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004880), &(0x7f00000048c0)=0x0, &(0x7f0000004900)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004940)={0x0}, &(0x7f0000004980)=0xc) r37 = getuid() getresgid(&(0x7f00000049c0), &(0x7f0000004a00)=0x0, &(0x7f0000004a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004a80)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004ac0)={0x0, 0x0}, &(0x7f0000004b00)=0xc) r41 = getgid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000004b40)=0x0) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000004c40)=[0xffffffffffffffff]) sendmmsg$unix(r5, &(0x7f0000004e00)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000400)="f59104f73c42297b71303cd80be8f6a325d5101376eb113574d7649b34de8850a730b89802096ff67cc953f30d50989b57b7186aefe5571cfe3da32d2fbd11e74e7a9bd108043899e652313bf67c7be77da5a81c585f312eb6a9e7ed9a38ec52d91cce29d83d6758b3848997b83030d38c87acf07ba0cccc0c1d158e2110e54566914288c90508e86689629785e5cd05368a6c3890b3c1665f4115f62064622b0d2914d5ce31728f95542e208306a4f58c9d5c97786601e746a98c7c4f2c755b475691484d13aeee951f400f4dc29f165dcc5584e92086a23d78830ea4e751b42ee1bd2bdbc5d0ad125f159290349c9425", 0xf1}, {&(0x7f0000000500)="09313241fb5212e160a8585284867f47781f04ebb9f5d3e369985038653abb9f561b3ba04fda4a380b02ccc6f8113543c6a46eb612c403d8b516233b0b8bd67961e151576cdb9a3fb08a07ff12f88a04cf4ff941683758f46f9f4e0fb504c21abf5885e20b6f4000a7b18ce2aafdf31100de49f2572e66eb4f1fd42eeb", 0x7d}, {&(0x7f0000000580)="75ac7962929587c6eea731402c08f1575a4c5cc02102bb95ff5d02e0c430920de08bea7197cd5139dfce5b142d19c0ac952b3813b467cc3ee444093b3851da", 0x3f}, {&(0x7f00000005c0)="4f4fce6bf7d3c0b8cf382ff87cd2fe5c362b2bbbe83e33cfb25b7f99daab9d5b54ff5e147683a08e800cd319be7ea0db3852469a7b5a18857c6b083632e5aa54ba64224771487e222b0d83cb5198c7e24af1910edca91d874197fae653a0f2db15e186ac25a00c86dcf0c06c2e7f122ee73fb01cdb95e10e0fe3d01f852dcaa403a02d055b69df1e4af1c5414e8456a614dee97396caf5a3a24925258737ee310d590e87951c1c479144a1bafbff5de8d4f61348474be99d55b1b8bb1169fd1114bdcabbca9bc9d76f7b5fa4b4c948e4a3f52be6899516864388f744", 0xdc}], 0x4}, {&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="5ab5d8bad635190bc65aeebc9b556676d097e358067ab2e2b73503d35702af03f18b5bc0dbe8f873cb294348414a0a4e191418ecc221a3b1a644ba88c1abfc696e93b69640524f32614198935c909bbe7ab189941d0b00161ce450b95067f44e2218b8aadf62caffc9c9909b1d8a2cd592e288ed8c2ea0b3a0c9ab01c6bb7262ac9d39bd15f117a098d024b7342a807c32c33ec58e4b61f29a5115ff4298ec9e7bb2700198bf57b589e70f31fc54f6734df526d0a46d", 0xb6}, {&(0x7f0000000880)="1cc74ee16afeb56d7ff77f5c59521a988923d15e80534eb6634dc3edfed70e6bc82781cd947fb1ed137b06361e15ab993c0fd1c62539201e8655808249413137f3d19356b89e8aa120fa551c7ac1f397fc304005c9b0f9423d5fd6ade836f854b9b11d2387a4864afe82ff1f46ef5f5b19c7985b1df0573531b763b1334244d08b4b4503d6496751f9d8497ed0022f9b18db87d9fa8acac483c1d057ece77a6a74f6ff609a74e0c8b5e9db6ec15bdd666bb3bbb02428ac1d5b47b027b2612735f4f44c845bbefb88ed6221c837cbfc07a028bf774a5c00e3b870537c9492f2d8eb17be328e4206f89ecb75f773f5b6adff745d", 0xf3}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a40)="244460db6cd5a3737482768591", 0xd}, {&(0x7f0000000a80)="addc6c8001d8393fadf361615e99346c491ac97c110cf52cdd36739dfbded8bc55ba74bcbf78258267901bddc268ab7b08b937733f9001582872d5e61ce6c1b5511cd7aac78d10798850b34d4ef4f51be717e5470c12836ce7be517cf5c65e27b3e98fd4", 0x64}, {&(0x7f0000000b00)="ad21f034769abd29fcd69370f4ac2b890f74ee295baca253384b19e21c546cdca59022b0e5809d3d970670f7add558319155c7114577ab0df05521a412126a3f0abd602819", 0x45}, {&(0x7f0000000b80)="22991f252c51783d36978ea9d810a0d925436ce87140c228e96b73", 0x1b}, {&(0x7f0000000bc0)="9a4fb1a6cbc6f334707e734fce4dbdb78132e980f88a129bfdb8c4c565d939278233159e1d2f5003911696a93a7b04603dd37c3bc4f801a518d6692fe6e52222cb1b5555c47c0450268f6d6a2e6f94259d5fc2b8aa0c64ce270b37c5c9d5ee506ce0707cad70fea3cfaa22d75d0469d3e83850e809102b9006dfe3c22727426613651e0fa4367033eb5f6ef9db9f69b19bb7e21a", 0x94}, {&(0x7f0000000c80)="0f33945101666f3f8f70cc9445c994291012220bd35b1052fdef3eab4618c4a7e77dbedfc81378ca7ba7f870b20c0c791885ace16f401cf322df73eb7f3c684c6786755419f94d5c44f9aa2d364580ff", 0x50}], 0x6, &(0x7f0000000d80)=[@rights={0x18, 0x1, 0x1, [r5, r3]}], 0x18, 0x24000004}, {&(0x7f0000000dc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000e40)="f63e794e566ba69d8d4631682a6fdf0ec3ae1573a15ca1abdbd6f17d4eb868e9ed11f7956e335bc8ff456545f8dd9af1673603f1c35f9bb407c1ffa1cdd84db48ce7c8db931f97e9e8b754ef67e4c2fcad346832f0125735ad61ba6342847cc2dcd89e7786a733a104e770791dedb9c849dbb94ec3f65c9549e47c00337a536639acb9a0a67712fa7b2538486d2b0c615a3dfe03e50801fde33b365c0460718874046b1e672d214eba8553a23695899cee39d2bba86a47657e8b0338e9d5e7529dfa95b03d5c4a8d8ab7d40728fe3432228e6be717fb5b026484755eeaf35c126a7642", 0xe3}, {&(0x7f0000000f40)="5e16c61983517187248b5d24511b74ecb360c7cf102141ab322f353ba29d252134", 0x21}, {&(0x7f0000000f80)="efef66c1da2594dbbe168bed7116953b1b8999bcc5a61f0825c08192b2c34feee85bbd5976c811064970b091cc7aee2c96de832e74289b3f46a4cbe9a2079c7902c2c9b643c168577c622a44c563afdbebc56edb3390496becea65da934fc0bffc", 0x61}, {&(0x7f0000001000)="4ae19b15ff21ab", 0x7}, {&(0x7f0000001040)="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", 0x1000}], 0x5, &(0x7f00000020c0)=[@rights={0x10}], 0x10, 0x4000000}, {&(0x7f0000002100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000002180)="c8707b782e61699fa1511e331dfd0e92fffef41fadd65299f68547", 0x1b}, {&(0x7f00000021c0)="dbed55df9aad10b0fca4aef520e7b52191680d0079c5b7a22d2c1391bc982655b07320e479a22524eca1a4b72a3881aeeaf70a7e086837a4ab9e79414126", 0x3e}, {&(0x7f0000002200)="3ed9713eb63053a857b0001ef5c17983afc9bc3a325345531ffb1ead76d3d01426f7f0327b4874c9e27d1063e2fd33fcc2fda66b889a8b2355da963d6e88810c19a192cb8d7f67b025642f46bc930c360280c6ec255dcbd130e8c36ae8a18f3c28c3578603f2bf", 0x67}], 0x3, &(0x7f0000002980)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x20, 0x1, 0x1, [r1, r3, r5]}], 0xb8, 0x81}, {&(0x7f0000002a40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)="852cd93aff28af4eb7df1933432b1d29af03380a0bbf5e35f260e5631a7b6672520fe00f56c7c4e54780f1a9999555fcbee5c6", 0x33}, {&(0x7f0000003b00)="c63502c22ec34f28da073a063d00302fa1c850973db42f0093241f44b58dce5c5e42a6e17d89c9378c17ea9770ae83e2908555bf3414fe5cf76970370f729b7f4ffb59fa88a494c052096f45d243450d71f37fcb86f5acba0382eadbac5b562989777f69da939d8113d12e0242ab0d51a8e60777b41355cc627578674d8b12b856c62b3b37b2fc9ba64bc934bde7a5ffa7087639875d040f5519c9848e7a5ee6e430e5189cf045ed0c7b6cedc7fda5543607452342ef", 0xb6}, {&(0x7f0000003bc0)="9623a03f6adfb7f3b7527365aced8670636c2202f3650d55cfd8bc9acf0d51f21d8f258231b09ac351bb3ebf20c2f9b3854217e78b12d841ad9817a69b344974998ceb2f0ec5e2ec15b045d40af9abe7c760167a643c76f4b01f384001c13fa619b4ffdb4355ec5fbaaf2dcec8700f74a38fbe588d222595e40f86808e0fe3d10e2ada2910623b502ea7510e59270d711acce6233f01efadd2bb122e1481334012ecfc9daef08057182bf6d13a4c24b97db0c8bf52acae02b85fc10de3", 0xbd}, {&(0x7f0000003c80)="a61d7e4a3223c3f23005a32cb3d5f5ebbbf4e67c920b3df824278ce0c4718cee7e1344b68b2d88dc3357bd9d19e5624d8331cfdd72bdf99d1fe00bbed9d406ffe452ffa83461f5d4c28411cf3a837a7344340783fa2fefddfff8ccf43e66632b293295dfcc5e4915a946cf76bc8b2df74dc904254ac6ff2c1b2ac79f732964f537409e970599451f098f771ce2630551f34c15f3331af8d3e22b1d8b7d7189160a3e07760225c5883bc57158721e0d732c468d39da6c043a1699c96012f38e3823a6c7c9634c815a8845f5ea9a097556231e0bea80d82720", 0xd8}, {&(0x7f0000003d80)="faa7ee7c0a30009380e8f6c824b094e9d67d3d5c3b7b1829fdcddd9148a7af68aa013adf48d8c265558eae0af0a999dc4ad61bb29dc33d8d2cce15b44848f039b82a10cd5f5cf2035818125a38511faf307584c4965ec4e688fc999f7c5bfedeb249d3e8e4375fde2b339c47701d88ba9f5c5ae7d82ee695abb58609dcdb3939252406e5f0ebab819295b285b5093b2f7ef0d90caef55df07d", 0x99}, {&(0x7f0000003e40)="528ce3ce2c7b", 0x6}], 0x7, &(0x7f0000004540)=[@rights={0x20, 0x1, 0x1, [r3, r1, r3]}, @rights={0x20, 0x1, 0x1, [r1, r5, r4, r3]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r3, r3, r0, r3]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x20, 0x1, 0x1, [r1, r4, r3]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}], 0x120}, {&(0x7f0000004680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004700)="85afc3c80ea8f24bce31dc2f0a20190c0d5a252524dc", 0x16}, {&(0x7f0000004740)="cc92ba5ef407761385e9a24a80bdf5cb138801de551ad292ec215c96", 0x1c}], 0x2, &(0x7f0000004c80)=[@cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x30, 0x1, 0x1, [r0, r5, r1, r5, r5, r0, r5, r5]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x38, 0x1, 0x1, [r4, r4, r0, r4, r4, r5, r5, r4, r0, r4]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x20, 0x1, 0x1, [r4, r0, r4]}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x28, 0x1, 0x1, [r1, r1, r4, r5, r5, r3]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r3]}], 0x168, 0x4000000}], 0x7, 0x40000) r45 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r45, 0x4c00, r5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_netfilter(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20048c}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="74000010cc014aa8030c170a2773f800130a10002dbd7000fcdbdf250300000ad6834f39af081b5c7e57fcd2045c5ed2341f83a731d3eba431b85f3345e3babef856bdb241c850938c4a1c97e306d4a472d25316e195ff5c1d80f7b74a4d8c91b43058e084c1d04f5bc5116406f28b7613345aa712f87b2443826fd800000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0xfffffffffffffffc}, 0xc) 18:34:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) [ 220.554255] binder: 9289:9291 BC_ACQUIRE_DONE u0000000000000000 node 1 cookie mismatch 0000000000000002 != 0000000000000000 18:34:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) getpgrp(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 221.320713] binder: BINDER_SET_CONTEXT_MGR already set [ 221.326341] binder: 9289:9301 ioctl 40046207 0 returned -16 [ 221.327160] binder: 9289:9338 BC_ACQUIRE_DONE u0000000000000000 no match [ 221.339517] binder: release 9289:9301 transaction 2 out, still active [ 221.340369] binder_alloc: 9289: binder_alloc_buf, no vma [ 221.347523] binder: undelivered TRANSACTION_COMPLETE [ 221.352186] binder: 9289:9301 transaction failed 29189/-3, size 0-0 line 2973 [ 221.357480] binder: send failed reply for transaction 2, target dead 18:34:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x20000000000002a7, &(0x7f0000000140)}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6a5, 0x440002) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x0, 0xc87, 0xff00000000000000, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x40, 0x204, 0xf0, 0x1, r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) 18:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x20, 0x0, 0x80}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000993598df2cbcb1"], 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @dev}, &(0x7f0000000440)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = accept(r1, 0x0, &(0x7f0000000180)) getsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc0405519, &(0x7f0000001000)) msgget(0x3, 0x40) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40003, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9679bfae9f837eddea0a353c2f386dfc5e509463544d52ff8a39879e85d5751d349c21b812d58c43c9ffcf4ea97636e71a63590f61d84d95f60a081423fec5bbc4908fe5a07dfdbda12bd3982f24955ad8ccc08cbda71ab9fb0f1c8f37ba62a5883335c4e34916b20545fd048e910be525b9ce2b233ea2502365bf26057faaeb03f05a1c67fef350ae7028990ae1a022974d8d6d7a5576a0b2a9449f351f5690ab789aaa7511ee7ac7ff86f75ae2fd891647eb0b705ea9dd622c0514ed1aab5485e8f8c22bda1cee2b3b17a0ab53322545e00e28ed2953cc716bdef1000000000000000000"], 0xe5}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006a80), 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000005c0)="8c9717471f9ef7a60b1cd03261863c9e4408aceba93dac599ccbbec50eb8f23dbbcc28026b21853a98f1def31e2dec37493bf2fbdc162e87fb58a0aef963b7805c249a705997cad388e684d4bbe319aae9af55be6de54018e202628ffd44edce6023d1d279b3178227a6384594332168094367b25a2aaf16c97fb1a591a92b8547e62400611751793a3f8a9682b13c3c8d0601305608a0fb3948605651e28893c30683bdcbe968822f2e03ba3b328fdcfd3c41ef8832f7963b0570efe43766ab7fe3df566865cc60b970c94c607d8d419d839b21fb87916fc60111520bde17c37614f929d170e803c68d639bc3d299b340194f3e37c09cbc76a9798f261b6d28") 18:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) socket$inet6(0xa, 0x6, 0x3a) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 221.371222] binder: undelivered TRANSACTION_ERROR: 29189 18:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) socket$inet6(0xa, 0x6, 0x3a) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d40050000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x20000000000002a7, &(0x7f0000000140)}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6a5, 0x440002) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x0, 0xc87, 0xff00000000000000, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x40, 0x204, 0xf0, 0x1, r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) 18:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x20, 0x0, 0x80}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000993598df2cbcb1"], 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @dev}, &(0x7f0000000440)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = accept(r1, 0x0, &(0x7f0000000180)) getsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc0405519, &(0x7f0000001000)) msgget(0x3, 0x40) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40003, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9679bfae9f837eddea0a353c2f386dfc5e509463544d52ff8a39879e85d5751d349c21b812d58c43c9ffcf4ea97636e71a63590f61d84d95f60a081423fec5bbc4908fe5a07dfdbda12bd3982f24955ad8ccc08cbda71ab9fb0f1c8f37ba62a5883335c4e34916b20545fd048e910be525b9ce2b233ea2502365bf26057faaeb03f05a1c67fef350ae7028990ae1a022974d8d6d7a5576a0b2a9449f351f5690ab789aaa7511ee7ac7ff86f75ae2fd891647eb0b705ea9dd622c0514ed1aab5485e8f8c22bda1cee2b3b17a0ab53322545e00e28ed2953cc716bdef1000000000000000000"], 0xe5}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006a80), 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000005c0)="8c9717471f9ef7a60b1cd03261863c9e4408aceba93dac599ccbbec50eb8f23dbbcc28026b21853a98f1def31e2dec37493bf2fbdc162e87fb58a0aef963b7805c249a705997cad388e684d4bbe319aae9af55be6de54018e202628ffd44edce6023d1d279b3178227a6384594332168094367b25a2aaf16c97fb1a591a92b8547e62400611751793a3f8a9682b13c3c8d0601305608a0fb3948605651e28893c30683bdcbe968822f2e03ba3b328fdcfd3c41ef8832f7963b0570efe43766ab7fe3df566865cc60b970c94c607d8d419d839b21fb87916fc60111520bde17c37614f929d170e803c68d639bc3d299b340194f3e37c09cbc76a9798f261b6d28") 18:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xc, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b700"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:03 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b70000000000000095"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x20, 0x0, 0x80}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000993598df2cbcb1"], 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @dev}, &(0x7f0000000440)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = accept(r1, 0x0, &(0x7f0000000180)) getsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc0405519, &(0x7f0000001000)) msgget(0x3, 0x40) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40003, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9679bfae9f837eddea0a353c2f386dfc5e509463544d52ff8a39879e85d5751d349c21b812d58c43c9ffcf4ea97636e71a63590f61d84d95f60a081423fec5bbc4908fe5a07dfdbda12bd3982f24955ad8ccc08cbda71ab9fb0f1c8f37ba62a5883335c4e34916b20545fd048e910be525b9ce2b233ea2502365bf26057faaeb03f05a1c67fef350ae7028990ae1a022974d8d6d7a5576a0b2a9449f351f5690ab789aaa7511ee7ac7ff86f75ae2fd891647eb0b705ea9dd622c0514ed1aab5485e8f8c22bda1cee2b3b17a0ab53322545e00e28ed2953cc716bdef1000000000000000000"], 0xe5}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006a80), 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000005c0)="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") 18:34:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b70000000000000095000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:34:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x20000000000002a7, &(0x7f0000000140)}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6a5, 0x440002) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x0, 0xc87, 0xff00000000000000, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x40, 0x204, 0xf0, 0x1, r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) 18:34:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x167, 0x1, 0x1}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 18:34:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5fab531bae548a75"], 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000180), 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100)={0x51, 0x2, 0x3, 0x0, 0x3f, 0x65, 0x4df6, 0x5, 0x9, 0x5, 0x7}, 0xb) 18:34:04 executing program 0 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 223.204431] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 223.230209] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:34:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/163, 0xa3) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000040)={[0x6000]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) pipe(&(0x7f0000000000)) mmap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x1, 0x30, r2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 0: bpf$PROG_LOAD(0x12, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5fab531bae548a75"], 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000180), 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100)={0x51, 0x2, 0x3, 0x0, 0x3f, 0x65, 0x4df6, 0x5, 0x9, 0x5, 0x7}, 0xb) 18:34:05 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 0: bpf$PROG_LOAD(0x14, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x10000, 0x20000) syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x68, 0x101800) syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x5, 0x610140) fcntl$dupfd(r0, 0x406, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x40, 0x0) ioctl$VT_RELDISP(r1, 0xb701) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7}, 0x1aa) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) r6 = msgget$private(0x0, 0x100000000006) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000005c0)={{0xffffffff}, {0xfffffffffffffff7, 0xa59a}, 0x5c24, 0x0, 0x8}) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000500)={r5, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x8, 0x400, 0x5, 0x27}, 0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000180), &(0x7f0000000380)}, 0x20) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r8 = getpid() migrate_pages(r8, 0x5, &(0x7f00000000c0)=0x2fc37624, &(0x7f0000000100)=0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000007c0)=0x175) write$cgroup_type(r7, &(0x7f0000000040)='threaded\x00', 0x9) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000484}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="020327bd7000fddbdf250300000020000300140002006772653000000000000000000000000008000808040000004400010008000b0073697000080006006f76660008000800080000000c000700360000001a00000014000300fe80000000000900000000000000001508000100020000000800050009000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x10) setns(r9, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000000), &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x88bfe, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x400}}, 0x18) 18:34:05 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:05 executing program 0: bpf$PROG_LOAD(0x7, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:05 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x10000, 0x20000) syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x68, 0x101800) syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x5, 0x610140) fcntl$dupfd(r0, 0x406, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x40, 0x0) ioctl$VT_RELDISP(r1, 0xb701) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7}, 0x1aa) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) r6 = msgget$private(0x0, 0x100000000006) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000005c0)={{0xffffffff}, {0xfffffffffffffff7, 0xa59a}, 0x5c24, 0x0, 0x8}) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000500)={r5, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x8, 0x400, 0x5, 0x27}, 0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000180), &(0x7f0000000380)}, 0x20) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r8 = getpid() migrate_pages(r8, 0x5, &(0x7f00000000c0)=0x2fc37624, &(0x7f0000000100)=0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000007c0)=0x175) write$cgroup_type(r7, &(0x7f0000000040)='threaded\x00', 0x9) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000484}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="020327bd7000fddbdf250300000020000300140002006772653000000000000000000000000008000808040000004400010008000b0073697000080006006f76660008000800080000000c000700360000001a00000014000300fe80000000000900000000000000001508000100020000000800050009000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x10) setns(r9, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000000), &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x88bfe, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x400}}, 0x18) 18:34:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x10000, 0x20000) syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x68, 0x101800) syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x5, 0x610140) fcntl$dupfd(r0, 0x406, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x40, 0x0) ioctl$VT_RELDISP(r1, 0xb701) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7}, 0x1aa) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) r6 = msgget$private(0x0, 0x100000000006) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000005c0)={{0xffffffff}, {0xfffffffffffffff7, 0xa59a}, 0x5c24, 0x0, 0x8}) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000500)={r5, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x8, 0x400, 0x5, 0x27}, 0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000180), &(0x7f0000000380)}, 0x20) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r8 = getpid() migrate_pages(r8, 0x5, &(0x7f00000000c0)=0x2fc37624, &(0x7f0000000100)=0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000007c0)=0x175) write$cgroup_type(r7, &(0x7f0000000040)='threaded\x00', 0x9) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000484}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="020327bd7000fddbdf250300000020000300140002006772653000000000000000000000000008000808040000004400010008000b0073697000080006006f76660008000800080000000c000700360000001a00000014000300fe80000000000900000000000000001508000100020000000800050009000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x10) setns(r9, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000000), &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x88bfe, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x400}}, 0x18) 18:34:06 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:06 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 0: bpf$PROG_LOAD(0x4, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:06 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:06 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) socketpair$inet(0x2, 0x6, 0x2, &(0x7f0000000000)) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 18:34:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0000000000000000000002") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x70bd25, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11, 0x9effffff], [], @remote}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004894}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000100)=0xfffffffffffffffd) 18:34:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 225.451758] input: syz1 as /devices/virtual/input/input5 18:34:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 0: bpf$PROG_LOAD(0xd, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) ioprio_set$uid(0x3, r0, 0x3) r1 = open(&(0x7f0000000100)='./file0\x00', 0x103080, 0xd2) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0xb2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x4000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000001c0)={0x40, @time={0x77359400}, 0x80, {0x7, 0x9}, 0x6, 0x2, 0xe82}) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 18:34:07 executing program 0: bpf$PROG_LOAD(0x6, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10040, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x1000) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000a40)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x20000, &(0x7f00000002c0)) mount(&(0x7f0000000100), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 18:34:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:07 executing program 0: bpf$PROG_LOAD(0x3, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000140)=""/202) r4 = getpid() r5 = getuid() r6 = getgid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000840)=0x0) r8 = getuid() r9 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000010c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000011c0)=0xe8) lstat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000012c0)=0x0) lstat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xffffff51) fcntl$getownex(r3, 0x10, &(0x7f00000018c0)={0x0, 0x0}) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000019c0)=[0xee01, 0x0, 0xee00, 0x0, 0xee01]) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002cc0)=0x0) getresuid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, &(0x7f0000002e00)=0xc) r22 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getgid() r25 = getpid() getresuid(&(0x7f0000002f00), &(0x7f0000002f40)=0x0, &(0x7f0000002f80)) fstat(r1, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000003040)=0x0) fstat(r2, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getpgid(0x0) lstat(&(0x7f00000031c0)='./file0\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) r33 = getegid() ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000035c0)=0x0) getresuid(&(0x7f0000003600), &(0x7f0000003640), &(0x7f0000003680)=0x0) lstat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r37 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003780)='/dev/ptmx\x00', 0x100, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r3, 0x0, 0x3, &(0x7f00000037c0)='\\]\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003840)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000003940)=0xe8) getresgid(&(0x7f0000003980)=0x0, &(0x7f00000039c0), &(0x7f0000003a00)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000003a40)=0x0) r42 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80)={0x0, 0x0, 0x0}, &(0x7f0000003ac0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000003b00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003b40)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) lstat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000003d40)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003d80)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000003e80)=0xe8) getgroups(0x2, &(0x7f0000003ec0)=[0x0, 0x0]) r50 = getpgrp(0x0) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)=0x0) fstat(r1, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r53 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004640)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000004740)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004780)={0x0, 0x0, 0x0}, &(0x7f00000047c0)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000004800)={0x0, 0x0}) r57 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004840)={0x0, 0x0, 0x0}, &(0x7f0000004880)=0xc) sendmmsg$unix(r3, &(0x7f0000004940)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000300)="a1c147e046883d676f00a51e3de0f297bae729df472fc6575f4b2f443ea483654c88298348f3ebcb6c415e2340c36be4c4800b493050eb0b10e812fbf81d07ae9e818d8d8d4fb5362827198fe8533cfb5c5eb8580e1f280e01f731e17bb06b0e2430615098dc4ddb734b82eddeafda96d1", 0x71}, {&(0x7f0000000380)="fb", 0x1}, {&(0x7f00000003c0)="de8218c52fcfde6a19f4f42534e3b56b1a652ab07c33c134dbe1deefd747d41b0b4b5d7de824304e46ac0e4f86a860d793b0c2e62fe8cdcab00b906a3c5f7a4d2f5e390cc9b67e490cd61ef79c6ef2c4af476aec4799a6abbe3a55683d32caaf6adfa58830510518a7f3abdfa76f49f59830b53ece7c4354304a4899cf1ad4e98cc08c7f0a9d364d836cc75f0e1296694a691136c9d3090149b139d483d269e64a9ff8eb320b770b8bde75cd6b6eb69901579d7caec6f6590f1349a8cbacf338befb00419ccbdfcf4794d667047f720755e3cac1877a", 0xd6}, {&(0x7f00000004c0)="d34833eb9e56500fe6ab88b833aea797fa0864834483ebacd66fd4538ef21520e40240413a771f5092c5b8f628b0880766b6c79dc86f834c1d048c534e48458b7ee90f896abd94bdbf8f48ebec87071b6a314b5cf1d13e92288c486e310f8816d4bc054934730d4fc0add517b1dab10fd2a80f632dd0d6767b2e3b89fae3538e112b82cbad9e11d61bbe38755a54d1a8", 0x90}, {&(0x7f0000000580)="f17f167a2d134f11c23d4541740378753c438156431a9c71360cfcef226ebf382516839dba0d370a483b91ef51e2ea020fd884ef02043f9dabda2deeae4c46f7474b5eaba87e472970d17091d6bc3e9077f8c694744b4b2911", 0x59}, {&(0x7f0000000600)="11416cce2d97cebf6e1b0cef53191037653a42290000bd1c56964de87684eb7b52d7b38fbc2806c551b404e968aaca688fc1da4f93499be337dc1bad78d7f43e9e4a684b332d05e360aeb5057c610c740812b0e71789d3806b5f19fda95afce7c6190c775e3ea1e5bbd64e789c28e7e365d3c33f6a8400d336c30a07f9d94034b9772555e2970fe659d1ad8b84f247ab779fd3a3a5bf03af588f", 0x9a}, {&(0x7f00000006c0)="6864fc4782365f668018", 0xa}, {&(0x7f0000000700)="cc", 0x1}, {&(0x7f0000000740)="8f2fb386c9e6a0c69b21c68b903736f28c8bee8352ff1e9d1b14070600cb5a03d6acfab2d9fc98a063b2fbf41a01c0c7849ec66fda8671", 0x37}], 0x9, &(0x7f0000000880)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x30, 0x1, 0x1, [r1, r3, r3, r1, r0, r1, r1, r1]}], 0x70, 0x8000}, {&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000980)="f5e0b65647048e45be4ae39c3bd458ca746f300451e8f334f82665c4de61f051d15c315409df7ab4668a9128633521a17783eb8dba0f4c", 0x37}, {&(0x7f00000009c0)="8fb0cb675f06ab4acf7fde6d374783ee70acaaa5975d96ecef6119bcb7678f59b660781e8aa4b3357a4f122d66716b154250cc5d1b94ab52aeef7a3092bfca2315d6780749b727f43eaa9ae4d226d872042d4a52d4ff68457ba25fab889c3391ab6ad5b4db187d34b5e57ea3c13c296976da2e292fa4fba31a13aff1f2a5331014724ff5a567e18b232dc5385ea603408d28dbda5ec9b6c0b75e1bfef6d82981183178619bc025a143ef44a49301526b9e3c68b7", 0xb4}, {&(0x7f0000000a80)="1e7ab8768e30a929bf876d0cc40479f1e86e34807383f383c0d1b7cfac730f0865718c128595063e84df58e886fe6a431a094245beb621ccc7e6d4dfeb51446be293978f4c087bb524a6e7bfb11e982662fe3e", 0x53}, {&(0x7f0000000b00)="081f1c7ae165d050c7b176b25e40b8bdcb911fd2a789c55210348b2a8eab8107ea94943d170f2d240606c0aa8362c2147efa3f95aeb0e65ac4eea83a740886a7f0fe6c09d1adc67fe6df0fd8a47e5e243caad8453af0545aced8a87a341a84006b344377043c833f600ac4df2d85524667fc2d18ce696f873a0d609f6196e55158264cc98c741b30129e70bad6b48f1eff6d9e6153b46c1194bb434ba5e1", 0x9e}, {&(0x7f0000000bc0)="7644961f37792df6c4fc4e3ea21ea02ba1b51e9a", 0x14}, {&(0x7f0000000c00)="c5a9d8bd40285014a2abc6f2bedafe4b3bcb76d4983936f7ad057e895c04d625ee85f17cf60dae6b95c82ce3a48272a0a3be10f0ee9c21fa9f224d2165ce7902decfd27638c4289d4313202c2c4e8dc8d918ac962aca10a5002d2e6cdf2b040845a867ccfa63cffe7c1674bc0d7ce18fc67f658f7c769fb50011f9581c79007ff5623715b362dc767b088c68f9e4d187d147da35f483557dbda48e1dd5380ccd2b30af8fb612b6a5a82b1b85f0df88b2f0bac80993f1d1ec", 0xb8}, {&(0x7f0000000cc0)="a4ef23c627f2958514f15becc4b27d3e7de52b8403338dbb501a9128a51b7c3b234193bdd25806dd1a55ba86b5f77171ccaba5886b7ada37e6aa506a0a31a521af6cd31292aa2a7ae2cde1645ac99417904cc46027b468c3eb6c321bf548b2c03941b47f652dc6eea49ad097ddfbed92a76536639fdcae3c4f98f404879517e05e5c061e33c64501ff35922f224c0bc189891dd35c56fc498aecc7f5d1c7039a8d39f15306b9c287e0179d4e0328c1ffe63b8c9f1410aa19f3de7ff8d53c01f5cca4947a4bd3e189a8d53b2cc081c7f8ce3707ca45ead7f6cfa4ff6a572ba0af7327aa026aad3445199a63", 0xeb}, {&(0x7f0000000dc0)="d91f6f82a688d47ea1e30ed06fcf8136c7fec30eb53298e77be556b514f8bc80240102b41d47cc2db33f0876b3706bbff212ed2ecb8649f2dcc72f59a13918a387860cd00813a4b267de8299b4dfc360cfb7acbc0000564422556c002f51d53f751c26ebf013729c6f09a8672028cb56f7ace6f9bb4b9a34140825825283741c957b4cad5ce591049d81c45829ef964a9a4fe55bd148f85b1ff9e23106", 0x9d}, {&(0x7f0000000e80)="daae0095d63314f8c39340a153335bc402295bba0cd599062eb98ab33cdb977d8df55967373d8ed12f971f1a4d95fb08a74a5bea12b28d9a02270f018deb8e9d69e49a4f17351e0ae3d27745f635cce3cee85e9cb10aa814bd4d2e94cc9dae6a4cccdbc2b473dc8259cb70e4aa09238bcc46fe9a86aece7ce56ddd729f6d4c98ab830c3ff045f9184d0b61cd55caf9ce7a7c1d7bb49c3d2f65c8f36b522aec744b5a0bd100535891cd12bcb3ae1ef6bd31a55b45ddd63ed462f695944f5a87ef7b55a78c45b3f0110d2ce85dd11be09a2a190c49b21706082183fb0354e4db48957591127ebf7f27ef6423b6aaf89ff058b8bddf6b2f3d98e1b8d77fdf", 0xfd}], 0x9, &(0x7f0000001440)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r3, r0, r1]}, @rights={0x30, 0x1, 0x1, [r2, r0, r1, r0, r0, r3, r2, r0]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r0, r2]}, @rights={0x20, 0x1, 0x1, [r2, r1, r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0xf0, 0x80}, {&(0x7f0000001540)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000015c0)="f9154cc0c648b42545f9871425346cf3d6aa568c23bf81b6d36a008cd7e6ac1fd60bbccfdda12701ceb254dfb771c70464d0904fed3f645dbede9a6cf663e2fd568e9c059c2cce29917e45b9482afaae74bfa3cd5b82a35d98c8b25bef1fbec4efc39b27766488c6f20fe1a57763518b5fa33fb6bf6723fc8a3a81e528fe06d484715099da46750be71b054d481b0d8149d105f49cc28c326bb4689e", 0x9c}, {&(0x7f0000001680)="7941424fb9c5897494f278a007d6852c5adf48752b397fa981da450cae36b983c5f61d125b547e5d18d48143bff74c855b3ed0dd8501ff127f5109158e5ee8fb77d1201cf2a75e403c0aa48d5c352a5430a32eb5d92fe69c943dc735c1a0a6dad949f913133228c63fd6d846fcad193ad6d2c6f81aa924e56630ed0d446254c839908415a258ff82362ab0ed5a5848cb5628fa978815db3caeaf9c2f", 0x9c}, {&(0x7f0000001740)="e36672b0693bd3fa7e54a3b8f6e777573137c74f5d1682b9a882c6ceadab823b964dd96033ee276754a3b0f15a7f6dabd26ce3e681cdccd2aa669c30e3449c0df8a0e5e693bb0b66f368af7b4c8e12105cd8f0650c7bb3e7902722ed2327d1431e6165241a9a692ed50bf1eadc57032da64672e033a7718369dfc4301182bfae050c39c6503091340a8dbe9c189fb4dbec1fd71adb", 0x95}, {&(0x7f0000001800)="520681b2c0b765586d8a0a3bc0b918771e2cb3db0bdfa885a6caaaf66a5ab9df6b27d974fa4d30661a065c34185027de79ea45cb040c135faae0eeca9f91db73c9348ad33c53dfb524aff0559d9d731b9f567590926c8d9c4952d8f5361b7b5ecc98f1564ef7953b56fd045adf223a", 0x6f}], 0x4, &(0x7f0000004b00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="e0ffa3174c959e001e0000000000000000000000", @ANYRES32=r2, @ANYBLOB], 0x38, 0x40}, {&(0x7f0000001a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000001ac0)="b24649e842f2f40db2668c6aa8a8811021a668a66b52cbf2932108f1751d0d8b6ed4a445cb76c1f1960a0e08aa0cfa495ceea6d688e6103964b0797c0f98b43095c83f82409ebaaf709128b3b678597a3a21870008d272dab65c0f2f5c7ca5a98ae11b7916cf44ffe70cf9af30e32d745e9f797bd1d25dc1fa4ed15f51d0d15f5330527a3ac59625a1fe0125f310398c9db6ce92349f6411627fcdda9e9c859bf15f8a1ff15488141b72f4e7de79bb9bd63d7eb38421ea6cfa2cba340e08d72ba33d7f30", 0xc4}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="76f2e0bfa91c768649cda4de15d779908fd71ae0158b3e728174412f454e51dd8175779dad9883fdd3f5c3a55b58d6afe2b54d5d2a9a65c1a527c7e60f483cff90a4a0779a3e72c93c4b3955d26f76dcc457e4b6a181556c6f907a0facbafe77bce77f034514485669916996eeb51b3fe51a7777f77136309a4eddd8aa4763cb9db824de24cd3dddc6ae14f46d63a4057f68b1b26d7d887e8b3f7344a00054e48baf6c5ffce9a25c47", 0xa9}], 0x3, &(0x7f0000003280)=[@cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r2, r2, r0, r1, r3]}, @cred={0x20, 0x1, 0x2, r31, r32, r33}], 0xd0}, {&(0x7f0000003380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003580)=[{&(0x7f0000003400)="35cdeca97b703e5ed8cdb3fe1bc3935092afd627ff3ce9fbff3b276618eec9d03cac7c341b250506e2325bef4d042194efbe0c10a58b73f9f9125308627a1cf892d2b97d71ce4ca919eda9d462f074a2ddb9bf9cec6da8ba225ca4d017d26d492c51d0fe8edcdfbfe250371ac1730d031bfe2ba805a802d1e76e14124bf4fa0b3de3c04b91b139908284316015f574ff937b1db10ea210542db5", 0x9a}, {&(0x7f00000034c0)="5b709595926d0e06f27348986c3a17a5fa8a51d805ef3298cd3d7f9e058f50f67fd470", 0x23}, {&(0x7f0000003500)="a353f2fc7c93f23bb5f4726ddc53a4786d95cc3c19dfa38dee172ca8009815a99408b8b11e2380b5b4817ba7cf8307e74d0a716be358df9c6e5d0f12bb86c40adabd44b9572a3ec307bc02c30f0f77fc32f7cc4ebfd4506b61979fc167465555327fd6ebcbb04d9852007db06ef703938c7d582595ab83aaf62dbfce5de028", 0x7f}], 0x3, &(0x7f0000004040)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r37, @ANYRES32=r0, @ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r44, @ANYRES32=r45, @ANYRES32=r46, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r49, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r52, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x110, 0x40}, {&(0x7f0000004180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000043c0)=[{&(0x7f0000004200)="afd3f67c6009934092be4098247fa4a7948da083fcadcc0458042f992f988fafb2eac3461ebe5a2f745b69d5cbd0b2b103f8060ef75f68215353eada71158d3abbe79b0f3fc75e1bdd397a637ab8f9760dbbbf05497a795697dc08c2bb5db41e5f2ecd6c557a564182b63c5561651c5f764f09ec5417251adadbf3703e51d603d35983f02a727de480db54", 0x8b}, {&(0x7f00000042c0)="c3ccc88ef29bc3fc510af9dfa56e99462c655acaaf96177147bdc09025ad835cdee556dbdd25fb75d8e1ced416107a96d6bf838076b1f3d1f48902c3e94e36b9ce16040fde2253935bffb2947fcd23c09f99cade4acb900927629555a8ac292435a36e42a42eac74e3412ee23cee26d507b4f9", 0x73}, {&(0x7f0000004340)='h', 0x1}, {&(0x7f0000004380)="43479fbc9ec6e0a30e5ac9233c2f667469a59ec0b3", 0x15}], 0x4, 0x0, 0x0, 0x8080}, {&(0x7f0000004400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004480)="2047a2d9abf0649c8d76c508badd785f884bd694485cfa66ff2c7cce30cc1a920641ea43830e919b104bd0d1860d283a330e2e3d50d9bb00c407bf3d54a95122f40d435c1824a736f20e6b13644df00c70946e74fb0b4818a7052670293e96bc858420253d4a2a508bb6deac0b7371116a7982e27209dbb06ec72ae9c99235212ad2b12ab5eec578df48074f7a76b51ef1921fd485b680be46c53820f49ee4fcf5", 0xa1}, {&(0x7f0000004540)="5fdeff4cdfabb5d81f92657cccb7a85307047839ba00cd3bc97ef5282e926b834e36fb243f1aad0cc8712fd783927d117106f52e0ec336a421a7c1d8d17729da79256e3556b2870ceda65ceb5413d29d4bc3b41df1197985a5092217d33894ebc8428f0291cbc69741ddd8937863deaf8c27eb3d2a98e415f2f5e02428854bc21f547a3a1b126bc2707bc4a542d93866a48ca2d12dcf8c68f506b2cfcec1afb239fda5c058c936586cec3800d5ded1", 0xaf}], 0x2, &(0x7f00000048c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r53, @ANYRES32=r54, @ANYRES32=r55, @ANYBLOB="20800000000000000100000000000063", @ANYRES32=r56, @ANYRES32=r57, @ANYRES32=r58, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x10}], 0x7, 0x4084) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) r59 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x6a202) ioctl$PERF_EVENT_IOC_ID(r59, 0x80082407, &(0x7f0000000080)) ioctl(r0, 0xfffff7ffffffffc5, &(0x7f00000000c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r60, 0x80045300, &(0x7f0000000240)) 18:34:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) getpgrp(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 2: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0xf0ff7f]}, @mcast2, {[], @tcp={{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$nbd(r1, &(0x7f0000000180)={0x67446698, 0x0, 0x4, 0x2, 0x2, "98fd1cf28c83faef1e0d758e17bec6673e5e4a635c8c21e3c435cd40d0f647bb770c8e67026abf0b28399cade391b39a936fc4eb0199b9f68f135bd2b1c7c8b38fdbf50bb0830f77e5e867bf7b88f38147ec84f2cf97308e996b02261874727b147d62785c7d72882e3655f9ca1d61cea83375c8663d0d35e5f40fd7ec35"}, 0x8e) 18:34:08 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x7, @pix={0x7fff, 0xc4, 0xff7b7f7b, 0x7, 0x4, 0x401, 0x1, 0xed, 0x1, 0x0, 0x3, 0x1}}) r2 = dup2(r0, r0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000400)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000440)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x8, @empty, 0xfffffffffffffffd}, @in6={0xa, 0x4e24, 0x2, @local, 0x9}, @in={0x2, 0x4e23, @rand_addr=0x400}], 0x78) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80, 0x200800) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0xfffffffffffffff9, [], @ptr=0x70f000}}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={r4, 0x2}, 0x8) getdents64(r1, &(0x7f00000002c0)=""/26, 0x1a) 18:34:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 0: bpf$PROG_LOAD(0xb, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 226.653474] ip6_tunnel: non-ECT from fe80:0000:0800:0000:7f00:0000:0000:00bb with DS=0x3 18:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) socket$inet6(0xa, 0x6, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 0: bpf$PROG_LOAD(0xc, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) eventfd2(0x3daa, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'bond_slave_1\x00'}) 18:34:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 1: membarrier(0x55, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2040, 0x0) 18:34:08 executing program 0: bpf$PROG_LOAD(0xe, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) socket$inet6(0xa, 0x6, 0x3a) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 0: bpf$PROG_LOAD(0x13, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:08 executing program 0: bpf$PROG_LOAD(0xf, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) eventfd2(0x3daa, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'bond_slave_1\x00'}) 18:34:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:34:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x2, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/159) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r4 = socket(0x3, 0x7, 0x100000001) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000240)=0x8, 0x4) syz_open_procfs(r3, &(0x7f0000000040)='net/rt6_stats\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r2, 0x0, 0x0) 18:34:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:34:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000012ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 227.643310] syz-executor1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 18:34:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) [ 227.725289] syz-executor1 cpuset=syz1 mems_allowed=0 [ 227.743391] CPU: 0 PID: 9833 Comm: syz-executor1 Not tainted 4.20.0-rc4+ #358 [ 227.750701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.760071] Call Trace: [ 227.762790] dump_stack+0x244/0x39d [ 227.766440] ? dump_stack_print_info.cold.1+0x20/0x20 [ 227.771647] dump_header+0x27b/0xf72 [ 227.775379] ? mark_held_locks+0x130/0x130 [ 227.775437] ? pagefault_out_of_memory+0x197/0x197 [ 227.784718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.784736] ? check_preemption_disabled+0x48/0x280 [ 227.784757] ? zap_class+0x640/0x640 [ 227.784772] ? __lock_is_held+0xb5/0x140 [ 227.803047] ? zap_class+0x640/0x640 [ 227.806766] ? print_usage_bug+0xc0/0xc0 [ 227.810836] ? find_held_lock+0x36/0x1c0 [ 227.814907] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.820465] ? find_held_lock+0x36/0x1c0 [ 227.824535] ? mark_held_locks+0xc7/0x130 [ 227.828709] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 227.833830] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 227.838929] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 227.838948] ? trace_hardirqs_on+0xbd/0x310 [ 227.838962] ? kasan_check_read+0x11/0x20 [ 227.838980] ? ___ratelimit+0x3b4/0x672 [ 227.847975] ? trace_hardirqs_off_caller+0x310/0x310 [ 227.847991] ? trace_hardirqs_on+0x310/0x310 [ 227.848011] ? lock_downgrade+0x900/0x900 [ 227.861214] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 227.861232] ? ___ratelimit+0x3b9/0x672 [ 227.861248] ? idr_get_free+0xf70/0xf70 [ 227.861260] ? _raw_spin_unlock_irq+0x27/0x80 [ 227.861273] ? _raw_spin_unlock_irq+0x27/0x80 [ 227.861293] oom_kill_process.cold.27+0x10/0x903 [ 227.896521] ? _raw_spin_unlock_irq+0x27/0x80 [ 227.901023] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 227.905616] ? oom_evaluate_task+0x540/0x540 [ 227.910035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.915581] ? cgroup_procs_next+0x70/0x70 [ 227.919821] ? _raw_spin_unlock_irq+0x60/0x80 [ 227.924320] ? oom_badness+0xaa0/0xaa0 [ 227.928228] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 227.932991] ? mem_cgroup_iter_break+0x30/0x30 [ 227.937588] ? mark_held_locks+0xc7/0x130 [ 227.941744] out_of_memory+0xa84/0x1430 [ 227.945719] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 227.950301] ? preempt_schedule+0x4d/0x60 [ 227.954457] ? oom_killer_disable+0x3a0/0x3a0 [ 227.958953] ? preempt_schedule+0x4d/0x60 [ 227.963111] ? ___preempt_schedule+0x16/0x18 [ 227.967542] mem_cgroup_out_of_memory+0x15e/0x210 [ 227.972388] ? memory_oom_group_write+0x160/0x160 [ 227.977236] ? page_counter_memparse+0xb5/0x1d0 [ 227.981921] memory_max_write+0x1b4/0x3f0 [ 227.986071] ? lock_acquire+0x1ed/0x520 [ 227.990052] ? kernfs_fop_write+0x227/0x480 [ 227.994389] ? mem_cgroup_write+0x400/0x400 [ 227.998715] ? __might_fault+0x12b/0x1e0 [ 228.002783] ? zap_class+0x640/0x640 [ 228.006501] ? mem_cgroup_write+0x400/0x400 [ 228.010818] cgroup_file_write+0x2f7/0x7e0 [ 228.015057] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 228.019992] ? __lock_is_held+0xb5/0x140 [ 228.024051] ? cipso_v4_optptr+0x150/0x230 [ 228.028302] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 228.033235] kernfs_fop_write+0x2ba/0x480 [ 228.037399] __vfs_write+0x119/0x9f0 [ 228.041114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.046675] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 228.051649] ? kernel_read+0x120/0x120 [ 228.055542] ? __lock_is_held+0xb5/0x140 [ 228.059634] ? rcu_read_lock_sched_held+0x14f/0x180 [ 228.064654] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.070190] ? __sb_start_write+0x1b2/0x370 [ 228.074517] vfs_write+0x1fc/0x560 [ 228.078065] ksys_write+0x101/0x260 [ 228.081713] ? __ia32_sys_read+0xb0/0xb0 [ 228.085779] ? trace_hardirqs_off_caller+0x310/0x310 [ 228.090885] __x64_sys_write+0x73/0xb0 [ 228.094778] do_syscall_64+0x1b9/0x820 [ 228.098665] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 228.104031] ? syscall_return_slowpath+0x5e0/0x5e0 [ 228.108991] ? trace_hardirqs_on_caller+0x310/0x310 [ 228.114012] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 228.119029] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 228.125694] ? __switch_to_asm+0x40/0x70 [ 228.129772] ? __switch_to_asm+0x34/0x70 [ 228.133840] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.138691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.143876] RIP: 0033:0x457569 [ 228.147080] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.166001] RSP: 002b:00007f066d1e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 228.173708] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 228.180979] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 228.188251] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 228.195521] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f066d1e26d4 [ 228.202795] R13: 00000000004c5d04 R14: 00000000004da0c0 R15: 00000000ffffffff 18:34:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) eventfd2(0x3daa, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'bond_slave_1\x00'}) 18:34:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:34:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000013ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 228.255690] Task in /syz1 killed as a result of limit of /syz1 [ 228.261812] memory: usage 13784kB, limit 0kB, failcnt 8 [ 228.268269] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 228.289623] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 228.343850] Memory cgroup stats for /syz1: cache:0KB rss:8764KB rss_huge:8192KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:8700KB inactive_file:0KB active_file:0KB unevictable:4KB [ 228.444449] Memory cgroup out of memory: Kill process 8982 (syz-executor1) score 9001000 or sacrifice child [ 228.455802] Killed process 8982 (syz-executor1) total-vm:70336kB, anon-rss:2200kB, file-rss:33676kB, shmem-rss:0kB [ 228.494961] syz-executor1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 228.506771] syz-executor1 cpuset=syz1 mems_allowed=0 [ 228.512296] CPU: 0 PID: 9821 Comm: syz-executor1 Not tainted 4.20.0-rc4+ #358 [ 228.519568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.528912] Call Trace: [ 228.531509] dump_stack+0x244/0x39d [ 228.535143] ? dump_stack_print_info.cold.1+0x20/0x20 [ 228.540341] dump_header+0x27b/0xf72 [ 228.544091] ? mark_held_locks+0x130/0x130 [ 228.548326] ? pagefault_out_of_memory+0x197/0x197 [ 228.553274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.558809] ? check_preemption_disabled+0x48/0x280 [ 228.563833] ? zap_class+0x640/0x640 [ 228.567560] ? __lock_is_held+0xb5/0x140 [ 228.571637] ? zap_class+0x640/0x640 [ 228.575358] ? print_usage_bug+0xc0/0xc0 [ 228.579421] ? find_held_lock+0x36/0x1c0 [ 228.583481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.589015] ? find_held_lock+0x36/0x1c0 [ 228.593089] ? mark_held_locks+0xc7/0x130 [ 228.597236] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 228.602332] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 228.607436] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 228.612903] ? trace_hardirqs_on+0xbd/0x310 [ 228.617231] ? kasan_check_read+0x11/0x20 [ 228.621375] ? ___ratelimit+0x3b4/0x672 [ 228.625345] ? trace_hardirqs_off_caller+0x310/0x310 [ 228.630450] ? trace_hardirqs_on+0x310/0x310 [ 228.634857] ? lock_downgrade+0x900/0x900 [ 228.639011] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 228.644119] ? ___ratelimit+0x3b9/0x672 [ 228.648092] ? idr_get_free+0xf70/0xf70 [ 228.652082] ? _raw_spin_unlock_irq+0x27/0x80 [ 228.656577] ? _raw_spin_unlock_irq+0x27/0x80 [ 228.661097] oom_kill_process.cold.27+0x10/0x903 [ 228.665849] ? _raw_spin_unlock_irq+0x27/0x80 [ 228.670339] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 228.674921] ? oom_evaluate_task+0x540/0x540 [ 228.679327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.684866] ? cgroup_procs_next+0x70/0x70 [ 228.689104] ? _raw_spin_unlock_irq+0x60/0x80 [ 228.693616] ? oom_badness+0xaa0/0xaa0 [ 228.697502] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 228.702257] ? mem_cgroup_iter_break+0x30/0x30 [ 228.706847] ? mark_held_locks+0xc7/0x130 [ 228.711004] out_of_memory+0xa84/0x1430 [ 228.714986] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 228.719577] ? kasan_check_read+0x11/0x20 [ 228.723725] ? oom_killer_disable+0x3a0/0x3a0 [ 228.728233] mem_cgroup_out_of_memory+0x15e/0x210 [ 228.733078] ? memory_oom_group_write+0x160/0x160 [ 228.737928] ? mem_cgroup_try_charge+0x627/0xe20 [ 228.742696] ? page_counter_try_charge+0x1c1/0x220 [ 228.747633] try_charge+0xda9/0x1700 [ 228.751347] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 228.756274] ? kasan_check_read+0x11/0x20 [ 228.760424] ? mem_cgroup_from_task+0x1f0/0x1f0 [ 228.765101] ? get_mem_cgroup_from_mm.part.62+0x221/0x880 [ 228.770642] ? lock_page_memcg+0x350/0x350 [ 228.774875] ? lock_acquire+0x1ed/0x520 [ 228.778849] ? mem_cgroup_oom_control_write+0x100/0x100 [ 228.784211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.789769] ? check_preemption_disabled+0x48/0x280 [ 228.794785] ? kasan_check_read+0x11/0x20 [ 228.798957] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 228.804451] ? rcu_softirq_qs+0x20/0x20 [ 228.808445] mem_cgroup_try_charge+0x627/0xe20 [ 228.813039] ? __anon_vma_prepare+0x325/0x6c0 [ 228.817541] ? mem_cgroup_protected+0xa60/0xa60 [ 228.822218] ? up_write+0x7b/0x220 [ 228.825861] ? down_write_nested+0x130/0x130 [ 228.830280] ? __anon_vma_prepare+0x353/0x6c0 [ 228.834774] ? mark_held_locks+0x130/0x130 [ 228.838989] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 228.844514] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 228.849424] __handle_mm_fault+0x284e/0x5be0 [ 228.853817] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 228.858652] ? vm_mmap_pgoff+0x222/0x2c0 [ 228.862706] ? lock_downgrade+0x900/0x900 [ 228.866845] ? zap_class+0x640/0x640 [ 228.870538] ? zap_class+0x640/0x640 [ 228.874251] ? userfaultfd_unmap_prep+0x660/0x660 [ 228.879080] ? find_held_lock+0x36/0x1c0 [ 228.883127] ? handle_mm_fault+0x42a/0xc70 [ 228.887342] ? lock_downgrade+0x900/0x900 [ 228.891482] ? check_preemption_disabled+0x48/0x280 [ 228.896481] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 228.901393] ? kasan_check_read+0x11/0x20 [ 228.905523] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 228.910790] ? rcu_softirq_qs+0x20/0x20 [ 228.914745] ? trace_hardirqs_off_caller+0x310/0x310 [ 228.919841] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.925357] ? check_preemption_disabled+0x48/0x280 [ 228.930356] handle_mm_fault+0x54f/0xc70 [ 228.934399] ? __handle_mm_fault+0x5be0/0x5be0 [ 228.938974] ? find_vma+0x34/0x190 [ 228.942500] __do_page_fault+0x5e8/0xe60 [ 228.946570] ? trace_hardirqs_off+0xb8/0x310 [ 228.950974] do_page_fault+0xf2/0x7e0 [ 228.954758] ? vmalloc_sync_all+0x30/0x30 [ 228.958884] ? error_entry+0x70/0xd0 [ 228.962574] ? trace_hardirqs_off_caller+0xbb/0x310 [ 228.967587] ? trace_hardirqs_on_caller+0xc0/0x310 [ 228.972494] ? syscall_return_slowpath+0x5e0/0x5e0 [ 228.977401] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.982227] ? trace_hardirqs_on_caller+0x310/0x310 [ 228.987224] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 228.992692] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 228.997708] ? prepare_exit_to_usermode+0x291/0x3b0 [ 229.002712] ? page_fault+0x8/0x30 [ 229.006231] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.011062] ? page_fault+0x8/0x30 [ 229.014584] page_fault+0x1e/0x30 [ 229.018014] RIP: 0033:0x40ec7f [ 229.021190] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 229.040092] RSP: 002b:0000000000a3fb10 EFLAGS: 00010206 [ 229.045438] RAX: 00007f066d1a1000 RBX: 0000000000020000 RCX: 00000000004575ba [ 229.052690] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 229.059943] RBP: 0000000000a3fbf0 R08: ffffffffffffffff R09: 0000000000000000 [ 229.067290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a3fcd0 [ 229.074540] R13: 00007f066d1c1700 R14: 0000000000000005 R15: 0000000000000002 [ 229.084333] Task in /syz1 killed as a result of limit of /syz1 [ 229.090411] memory: usage 11440kB, limit 0kB, failcnt 8 [ 229.096427] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 229.103740] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 229.109883] Memory cgroup stats for /syz1: cache:0KB rss:6616KB rss_huge:6144KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:6532KB inactive_file:0KB active_file:0KB unevictable:0KB [ 229.130319] Memory cgroup out of memory: Kill process 8897 (syz-executor1) score 8777000 or sacrifice child [ 229.141280] Killed process 8897 (syz-executor1) total-vm:70732kB, anon-rss:2216kB, file-rss:32896kB, shmem-rss:0kB [ 229.153124] oom_reaper: reaped process 8897 (syz-executor1), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 229.172847] syz-executor1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 229.184716] syz-executor1 cpuset=syz1 mems_allowed=0 [ 229.189944] CPU: 0 PID: 9833 Comm: syz-executor1 Not tainted 4.20.0-rc4+ #358 [ 229.197220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.206551] Call Trace: [ 229.209123] dump_stack+0x244/0x39d [ 229.212734] ? dump_stack_print_info.cold.1+0x20/0x20 [ 229.217906] dump_header+0x27b/0xf72 [ 229.221606] ? mark_held_locks+0x130/0x130 [ 229.225823] ? pagefault_out_of_memory+0x197/0x197 [ 229.230733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.236251] ? check_preemption_disabled+0x48/0x280 [ 229.241261] ? zap_class+0x640/0x640 [ 229.244950] ? __lock_is_held+0xb5/0x140 [ 229.249003] ? zap_class+0x640/0x640 [ 229.252798] ? print_usage_bug+0xc0/0xc0 [ 229.256839] ? find_held_lock+0x36/0x1c0 [ 229.260879] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.266395] ? find_held_lock+0x36/0x1c0 [ 229.270439] ? mark_held_locks+0xc7/0x130 [ 229.274570] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 229.279652] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 229.284747] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.289309] ? trace_hardirqs_on+0xbd/0x310 [ 229.293612] ? kasan_check_read+0x11/0x20 [ 229.297739] ? ___ratelimit+0x3b4/0x672 [ 229.301692] ? trace_hardirqs_off_caller+0x310/0x310 [ 229.306775] ? trace_hardirqs_on+0x310/0x310 [ 229.311163] ? lock_downgrade+0x900/0x900 [ 229.315290] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 229.320376] ? ___ratelimit+0x3b9/0x672 [ 229.324344] ? idr_get_free+0xf70/0xf70 [ 229.328297] ? _raw_spin_unlock_irq+0x27/0x80 [ 229.332779] ? _raw_spin_unlock_irq+0x27/0x80 [ 229.337257] oom_kill_process.cold.27+0x10/0x903 [ 229.342001] ? _raw_spin_unlock_irq+0x27/0x80 [ 229.346489] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.351059] ? oom_evaluate_task+0x540/0x540 [ 229.355456] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.360978] ? cgroup_procs_next+0x70/0x70 [ 229.365207] ? _raw_spin_unlock_irq+0x60/0x80 [ 229.369680] ? oom_badness+0xaa0/0xaa0 [ 229.373563] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 229.378300] ? mem_cgroup_iter_break+0x30/0x30 [ 229.382881] ? mark_held_locks+0xc7/0x130 [ 229.387011] out_of_memory+0xa84/0x1430 [ 229.390971] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.395543] ? kasan_check_read+0x11/0x20 [ 229.399668] ? oom_killer_disable+0x3a0/0x3a0 [ 229.404145] ? preempt_schedule+0x4d/0x60 [ 229.408275] ? ___preempt_schedule+0x16/0x18 [ 229.412670] mem_cgroup_out_of_memory+0x15e/0x210 [ 229.417503] ? memory_oom_group_write+0x160/0x160 [ 229.422323] ? page_counter_memparse+0xb5/0x1d0 [ 229.426979] memory_max_write+0x1b4/0x3f0 [ 229.431104] ? lock_acquire+0x1ed/0x520 [ 229.435058] ? kernfs_fop_write+0x227/0x480 [ 229.439360] ? mem_cgroup_write+0x400/0x400 [ 229.443663] ? __might_fault+0x12b/0x1e0 [ 229.447704] ? zap_class+0x640/0x640 [ 229.451399] ? mem_cgroup_write+0x400/0x400 [ 229.455713] cgroup_file_write+0x2f7/0x7e0 [ 229.459928] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 229.464842] ? __lock_is_held+0xb5/0x140 [ 229.468890] ? cipso_v4_optptr+0x150/0x230 [ 229.473115] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 229.478024] kernfs_fop_write+0x2ba/0x480 [ 229.482156] __vfs_write+0x119/0x9f0 [ 229.485852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.491368] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 229.496283] ? kernel_read+0x120/0x120 [ 229.500153] ? __lock_is_held+0xb5/0x140 [ 229.504202] ? rcu_read_lock_sched_held+0x14f/0x180 [ 229.509201] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.514718] ? __sb_start_write+0x1b2/0x370 [ 229.519019] vfs_write+0x1fc/0x560 [ 229.522542] ksys_write+0x101/0x260 [ 229.526150] ? __ia32_sys_read+0xb0/0xb0 [ 229.530214] ? trace_hardirqs_off_caller+0x310/0x310 [ 229.535303] __x64_sys_write+0x73/0xb0 [ 229.539167] do_syscall_64+0x1b9/0x820 [ 229.543047] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 229.548392] ? syscall_return_slowpath+0x5e0/0x5e0 [ 229.553301] ? trace_hardirqs_on_caller+0x310/0x310 [ 229.558297] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 229.563299] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 229.569955] ? __switch_to_asm+0x40/0x70 [ 229.574000] ? __switch_to_asm+0x34/0x70 [ 229.578048] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.582879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.588045] RIP: 0033:0x457569 [ 229.591250] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.610132] RSP: 002b:00007f066d1e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.617823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 229.625075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 229.632337] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 229.639871] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f066d1e26d4 [ 229.647120] R13: 00000000004c5d04 R14: 00000000004da0c0 R15: 00000000ffffffff [ 229.656456] Task in /syz1 killed as a result of limit of /syz1 [ 229.662456] memory: usage 9116kB, limit 0kB, failcnt 98 [ 229.667901] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 229.674686] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 229.680809] Memory cgroup stats for /syz1: cache:0KB rss:4476KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4368KB inactive_file:0KB active_file:0KB unevictable:0KB [ 229.701019] Memory cgroup out of memory: Kill process 8868 (syz-executor1) score 8770000 or sacrifice child [ 229.711284] Killed process 8868 (syz-executor1) total-vm:70336kB, anon-rss:2192kB, file-rss:32768kB, shmem-rss:0kB [ 229.722671] oom_reaper: reaped process 8868 (syz-executor1), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 229.722870] syz-executor1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 229.744426] syz-executor1 cpuset=syz1 mems_allowed=0 [ 229.749569] CPU: 1 PID: 9821 Comm: syz-executor1 Not tainted 4.20.0-rc4+ #358 [ 229.756842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.766178] Call Trace: [ 229.768750] dump_stack+0x244/0x39d [ 229.772362] ? dump_stack_print_info.cold.1+0x20/0x20 [ 229.777544] dump_header+0x27b/0xf72 [ 229.781241] ? mark_held_locks+0x130/0x130 [ 229.785474] ? pagefault_out_of_memory+0x197/0x197 [ 229.790395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.795939] ? check_preemption_disabled+0x48/0x280 [ 229.800944] ? zap_class+0x640/0x640 [ 229.804638] ? __lock_is_held+0xb5/0x140 [ 229.808685] ? zap_class+0x640/0x640 [ 229.812383] ? print_usage_bug+0xc0/0xc0 [ 229.816425] ? find_held_lock+0x36/0x1c0 [ 229.820586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.826109] ? find_held_lock+0x36/0x1c0 [ 229.830164] ? mark_held_locks+0xc7/0x130 [ 229.834293] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 229.839374] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 229.844456] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.849026] ? trace_hardirqs_on+0xbd/0x310 [ 229.853330] ? kasan_check_read+0x11/0x20 [ 229.857493] ? ___ratelimit+0x3b4/0x672 [ 229.861472] ? trace_hardirqs_off_caller+0x310/0x310 [ 229.866556] ? trace_hardirqs_on+0x310/0x310 [ 229.870945] ? lock_downgrade+0x900/0x900 [ 229.875077] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 229.880158] ? ___ratelimit+0x3b9/0x672 [ 229.884115] ? idr_get_free+0xf70/0xf70 [ 229.888076] ? _raw_spin_unlock_irq+0x27/0x80 [ 229.892553] ? _raw_spin_unlock_irq+0x27/0x80 [ 229.897037] oom_kill_process.cold.27+0x10/0x903 [ 229.901887] ? _raw_spin_unlock_irq+0x27/0x80 [ 229.906458] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.911048] ? oom_evaluate_task+0x540/0x540 [ 229.915459] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.920999] ? cgroup_procs_next+0x70/0x70 [ 229.925232] ? _raw_spin_unlock_irq+0x60/0x80 [ 229.929712] ? oom_badness+0xaa0/0xaa0 [ 229.933587] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 229.938324] ? mem_cgroup_iter_break+0x30/0x30 [ 229.942932] ? mark_held_locks+0xc7/0x130 [ 229.947071] out_of_memory+0xa84/0x1430 [ 229.951025] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.955589] ? kasan_check_read+0x11/0x20 [ 229.959718] ? oom_killer_disable+0x3a0/0x3a0 [ 229.964202] mem_cgroup_out_of_memory+0x15e/0x210 [ 229.969026] ? memory_oom_group_write+0x160/0x160 [ 229.973848] ? mem_cgroup_try_charge+0x627/0xe20 [ 229.978587] ? page_counter_try_charge+0x1c1/0x220 [ 229.983508] try_charge+0xda9/0x1700 [ 229.987217] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 229.992262] ? kasan_check_read+0x11/0x20 [ 229.996401] ? mem_cgroup_from_task+0x1f0/0x1f0 [ 230.001054] ? get_mem_cgroup_from_mm.part.62+0x221/0x880 [ 230.006573] ? lock_page_memcg+0x350/0x350 [ 230.010793] ? lock_acquire+0x1ed/0x520 [ 230.014747] ? mem_cgroup_oom_control_write+0x100/0x100 [ 230.020090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.025608] ? check_preemption_disabled+0x48/0x280 [ 230.030607] ? kasan_check_read+0x11/0x20 [ 230.034753] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 230.040019] ? rcu_softirq_qs+0x20/0x20 [ 230.044011] mem_cgroup_try_charge+0x627/0xe20 [ 230.048577] ? __anon_vma_prepare+0x325/0x6c0 [ 230.053055] ? mem_cgroup_protected+0xa60/0xa60 [ 230.057705] ? up_write+0x7b/0x220 [ 230.061246] ? down_write_nested+0x130/0x130 [ 230.065642] ? __anon_vma_prepare+0x353/0x6c0 [ 230.070121] ? mark_held_locks+0x130/0x130 [ 230.074453] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 230.079975] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 230.084903] __handle_mm_fault+0x284e/0x5be0 [ 230.089303] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 230.094145] ? vm_mmap_pgoff+0x222/0x2c0 [ 230.098192] ? lock_downgrade+0x900/0x900 [ 230.102327] ? zap_class+0x640/0x640 [ 230.106031] ? zap_class+0x640/0x640 [ 230.109728] ? userfaultfd_unmap_prep+0x660/0x660 [ 230.114565] ? find_held_lock+0x36/0x1c0 [ 230.118623] ? handle_mm_fault+0x42a/0xc70 [ 230.122840] ? lock_downgrade+0x900/0x900 [ 230.126970] ? check_preemption_disabled+0x48/0x280 [ 230.131973] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 230.136888] ? kasan_check_read+0x11/0x20 [ 230.141027] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 230.146289] ? rcu_softirq_qs+0x20/0x20 [ 230.150247] ? trace_hardirqs_off_caller+0x310/0x310 [ 230.155333] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.160948] ? check_preemption_disabled+0x48/0x280 [ 230.165996] handle_mm_fault+0x54f/0xc70 [ 230.170048] ? __handle_mm_fault+0x5be0/0x5be0 [ 230.174618] ? find_vma+0x34/0x190 [ 230.178142] __do_page_fault+0x5e8/0xe60 [ 230.182185] ? trace_hardirqs_off+0xb8/0x310 [ 230.186600] do_page_fault+0xf2/0x7e0 [ 230.190386] ? vmalloc_sync_all+0x30/0x30 [ 230.194530] ? error_entry+0x70/0xd0 [ 230.198227] ? trace_hardirqs_off_caller+0xbb/0x310 [ 230.203224] ? trace_hardirqs_on_caller+0xc0/0x310 [ 230.208136] ? syscall_return_slowpath+0x5e0/0x5e0 [ 230.213064] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.217915] ? trace_hardirqs_on_caller+0x310/0x310 [ 230.222917] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 230.228366] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 230.233376] ? prepare_exit_to_usermode+0x291/0x3b0 [ 230.238374] ? page_fault+0x8/0x30 [ 230.241959] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.246799] ? page_fault+0x8/0x30 [ 230.250321] page_fault+0x1e/0x30 [ 230.253755] RIP: 0033:0x40ec7f [ 230.257058] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 230.275944] RSP: 002b:0000000000a3fb10 EFLAGS: 00010206 [ 230.281285] RAX: 00007f066d1a1000 RBX: 0000000000020000 RCX: 00000000004575ba [ 230.288534] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 230.295789] RBP: 0000000000a3fbf0 R08: ffffffffffffffff R09: 0000000000000000 [ 230.303058] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a3fcd0 [ 230.310303] R13: 00007f066d1c1700 R14: 0000000000000005 R15: 0000000000000002 [ 230.318705] Task in /syz1 killed as a result of limit of /syz1 [ 230.324805] memory: usage 6772kB, limit 0kB, failcnt 98 [ 230.330150] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 230.336931] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 18:34:12 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0xfffffffffffffffe) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) 18:34:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000014ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:12 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:34:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) eventfd2(0x3daa, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'bond_slave_1\x00'}) [ 230.343086] Memory cgroup stats for /syz1: cache:0KB rss:2212KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2212KB inactive_file:0KB active_file:0KB unevictable:0KB [ 230.363272] Memory cgroup out of memory: Kill process 9821 (syz-executor1) score 8764000 or sacrifice child [ 230.373323] Killed process 9821 (syz-executor1) total-vm:70600kB, anon-rss:2156kB, file-rss:32768kB, shmem-rss:0kB [ 230.385590] oom_reaper: reaped process 9821 (syz-executor1), now anon-rss:0kB, file-rss:32784kB, shmem-rss:0kB 18:34:12 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:34:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:34:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000010ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 230.507494] syz-executor1 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 230.537464] syz-executor1 cpuset=syz1 mems_allowed=0 [ 230.547010] CPU: 0 PID: 6003 Comm: syz-executor1 Not tainted 4.20.0-rc4+ #358 18:34:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) [ 230.554295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.554347] Call Trace: [ 230.554368] dump_stack+0x244/0x39d [ 230.554387] ? dump_stack_print_info.cold.1+0x20/0x20 [ 230.554409] dump_header+0x27b/0xf72 [ 230.569970] ? mark_held_locks+0x130/0x130 [ 230.569988] ? pagefault_out_of_memory+0x197/0x197 [ 230.587993] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.588007] ? check_preemption_disabled+0x48/0x280 [ 230.588027] ? zap_class+0x640/0x640 [ 230.602240] ? __lock_is_held+0xb5/0x140 [ 230.606309] ? zap_class+0x640/0x640 [ 230.610115] ? print_usage_bug+0xc0/0xc0 [ 230.614181] ? find_held_lock+0x36/0x1c0 [ 230.614199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.614216] ? find_held_lock+0x36/0x1c0 [ 230.623786] ? mark_held_locks+0xc7/0x130 [ 230.623803] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 230.623818] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 230.642177] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 230.642195] ? trace_hardirqs_on+0xbd/0x310 [ 230.642212] ? kasan_check_read+0x11/0x20 [ 230.651081] ? ___ratelimit+0x3b4/0x672 [ 230.651098] ? trace_hardirqs_off_caller+0x310/0x310 [ 230.651113] ? trace_hardirqs_on+0x310/0x310 [ 230.651128] ? lock_downgrade+0x900/0x900 [ 230.651146] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 230.651164] ? ___ratelimit+0x3b9/0x672 [ 230.681984] ? idr_get_free+0xf70/0xf70 [ 230.685956] ? _raw_spin_unlock_irq+0x27/0x80 [ 230.690449] ? _raw_spin_unlock_irq+0x27/0x80 [ 230.694956] oom_kill_process.cold.27+0x10/0x903 [ 230.699712] ? _raw_spin_unlock_irq+0x27/0x80 [ 230.704209] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 230.708800] ? oom_evaluate_task+0x540/0x540 [ 230.713209] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.718748] ? cgroup_procs_next+0x70/0x70 [ 230.723007] ? _raw_spin_unlock_irq+0x60/0x80 [ 230.727506] ? oom_badness+0xaa0/0xaa0 [ 230.731395] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 230.736146] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 230.741717] ? mem_cgroup_iter_break+0x30/0x30 [ 230.746317] ? cgroup_file_notify+0x226/0x2f0 [ 230.750830] out_of_memory+0xa84/0x1430 [ 230.754814] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 230.759404] ? kasan_check_read+0x11/0x20 [ 230.763551] ? oom_killer_disable+0x3a0/0x3a0 [ 230.768068] mem_cgroup_out_of_memory+0x15e/0x210 [ 230.772913] ? memory_oom_group_write+0x160/0x160 [ 230.777751] ? memcg_kmem_charge_memcg+0x7c/0x120 [ 230.782597] ? page_counter_try_charge+0x1c1/0x220 [ 230.787654] try_charge+0xda9/0x1700 [ 230.791390] ? mem_cgroup_from_task+0x1f0/0x1f0 [ 230.796060] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 230.800984] ? kasan_check_read+0x11/0x20 [ 230.805345] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 230.810622] ? rcu_softirq_qs+0x20/0x20 [ 230.814602] ? get_mem_cgroup_from_mm.part.62+0x221/0x880 [ 230.820143] ? __kernel_text_address+0xd/0x40 [ 230.824638] ? lock_page_memcg+0x350/0x350 [ 230.828880] ? lock_acquire+0x1ed/0x520 [ 230.832863] ? mem_cgroup_oom_control_write+0x100/0x100 [ 230.838231] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.843767] ? check_preemption_disabled+0x48/0x280 [ 230.848788] memcg_kmem_charge_memcg+0x7c/0x120 [ 230.853459] ? memcg_kmem_put_cache+0xb0/0xb0 [ 230.857967] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.863343] memcg_kmem_charge+0x149/0x350 [ 230.867582] __alloc_pages_nodemask+0x75e/0xea0 [ 230.872253] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 230.877538] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 230.882552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.888177] ? check_preemption_disabled+0x48/0x280 [ 230.893228] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 230.898771] ? rcu_pm_notify+0xc0/0xc0 [ 230.902673] ? copy_process+0x2026/0x87a0 [ 230.906832] ? rcu_read_lock_sched_held+0x14f/0x180 [ 230.911857] ? kmem_cache_alloc_node+0x349/0x730 [ 230.916626] copy_process+0xa09/0x87a0 [ 230.920518] ? __x2apic_send_IPI_dest+0x5c/0x80 [ 230.925187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.930725] ? x2apic_send_IPI+0x6f/0x95 [ 230.934794] ? native_smp_send_reschedule+0x6c/0xa0 [ 230.939817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.945354] ? reuse_swap_page+0x4bd/0x1520 [ 230.949684] ? swp_swapcount+0x530/0x530 [ 230.953752] ? __cleanup_sighand+0x70/0x70 [ 230.957992] ? find_held_lock+0x36/0x1c0 [ 230.962062] ? try_to_wake_up+0x11c/0x1440 [ 230.966298] ? lock_downgrade+0x900/0x900 [ 230.970465] ? lock_downgrade+0x900/0x900 [ 230.974617] ? zap_class+0x640/0x640 [ 230.978345] ? trace_hardirqs_off+0xb8/0x310 [ 230.982755] ? kasan_check_read+0x11/0x20 [ 230.986904] ? do_raw_spin_unlock+0xa7/0x330 [ 230.991306] ? trace_hardirqs_on+0x310/0x310 [ 230.995710] ? do_raw_spin_trylock+0x270/0x270 [ 231.000289] ? lock_pin_lock+0x350/0x350 [ 231.004353] ? find_held_lock+0x36/0x1c0 [ 231.008417] ? do_wp_page+0x127c/0x2920 [ 231.008433] ? lock_downgrade+0x900/0x900 [ 231.008448] ? wake_up_page_bit+0x6f0/0x6f0 [ 231.008463] ? print_usage_bug+0xc0/0xc0 [ 231.008479] ? kasan_check_read+0x11/0x20 [ 231.008491] ? do_raw_spin_unlock+0xa7/0x330 [ 231.008504] ? do_raw_spin_trylock+0x270/0x270 [ 231.008516] ? pgd_free+0x380/0x380 [ 231.008537] ? _raw_spin_unlock+0x2c/0x50 [ 231.045900] ? do_wp_page+0x528/0x2920 [ 231.049794] ? __lock_acquire+0x62f/0x4c20 [ 231.054045] ? finish_mkwrite_fault+0x650/0x650 [ 231.058829] ? __lock_acquire+0x62f/0x4c20 [ 231.063162] ? mark_held_locks+0x130/0x130 [ 231.067398] ? lock_downgrade+0x900/0x900 [ 231.071556] ? __lock_acquire+0x62f/0x4c20 [ 231.075795] ? mark_held_locks+0x130/0x130 [ 231.080053] ? rcu_softirq_qs+0x20/0x20 [ 231.084047] ? mark_held_locks+0x130/0x130 [ 231.088291] ? zap_class+0x640/0x640 [ 231.092010] ? mark_held_locks+0x130/0x130 [ 231.096252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.101803] ? check_preemption_disabled+0x48/0x280 18:34:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000003ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 231.106840] ? __lock_is_held+0xb5/0x140 [ 231.110906] ? print_usage_bug+0xc0/0xc0 [ 231.114970] ? print_usage_bug+0xc0/0xc0 [ 231.119033] ? print_usage_bug+0xc0/0xc0 [ 231.123091] ? print_usage_bug+0xc0/0xc0 [ 231.127152] ? __inode_attach_wb+0x13f0/0x13f0 [ 231.131748] ? find_held_lock+0x36/0x1c0 [ 231.135830] ? __lock_acquire+0x62f/0x4c20 [ 231.140074] ? __lock_acquire+0x62f/0x4c20 [ 231.144329] ? mark_held_locks+0x130/0x130 [ 231.148654] ? kasan_check_read+0x11/0x20 [ 231.152797] ? do_raw_spin_lock+0x14f/0x350 [ 231.157154] ? rwlock_bug.part.2+0x90/0x90 [ 231.161382] ? touch_atime+0x1d8/0x320 [ 231.165351] ? lock_downgrade+0x900/0x900 [ 231.165375] ? __handle_mm_fault+0xa57/0x5be0 [ 231.165393] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 231.165408] ? zap_class+0x640/0x640 [ 231.182556] ? touch_atime+0x103/0x320 [ 231.186446] ? zap_class+0x640/0x640 [ 231.190166] ? atime_needs_update+0x710/0x710 [ 231.194666] ? zap_class+0x640/0x640 [ 231.198390] ? find_held_lock+0x36/0x1c0 [ 231.202465] _do_fork+0x1cb/0x11d0 [ 231.206034] ? fork_idle+0x1d0/0x1d0 [ 231.209758] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 231.214676] ? kasan_check_read+0x11/0x20 [ 231.214700] ? kasan_check_read+0x11/0x20 [ 231.214713] ? _copy_to_user+0xc8/0x110 [ 231.214732] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.232470] ? put_timespec64+0x10f/0x1b0 [ 231.236630] ? nsecs_to_jiffies+0x30/0x30 [ 231.240795] ? do_syscall_64+0x9a/0x820 [ 231.244782] ? do_syscall_64+0x9a/0x820 [ 231.248757] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 231.253339] ? trace_hardirqs_on+0xbd/0x310 [ 231.257661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.263181] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.268528] ? trace_hardirqs_off_caller+0x310/0x310 [ 231.273618] __x64_sys_clone+0xbf/0x150 [ 231.277574] do_syscall_64+0x1b9/0x820 [ 231.281442] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 231.286808] ? syscall_return_slowpath+0x5e0/0x5e0 [ 231.291725] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.296556] ? trace_hardirqs_on_caller+0x310/0x310 [ 231.301593] ? prepare_exit_to_usermode+0x291/0x3b0 [ 231.306704] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.311530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.316698] RIP: 0033:0x455b1a [ 231.319874] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 231.338757] RSP: 002b:0000000000a3fd50 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 231.346470] RAX: ffffffffffffffda RBX: 0000000000a3fd50 RCX: 0000000000455b1a [ 231.353725] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 231.361085] RBP: 0000000000a3fd90 R08: 0000000000000001 R09: 0000000002257940 [ 231.368336] R10: 0000000002257c10 R11: 0000000000000246 R12: 0000000000000001 [ 231.375584] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 231.395437] Task in /syz1 killed as a result of limit of /syz1 [ 231.401538] memory: usage 4356kB, limit 0kB, failcnt 107 [ 231.425193] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 231.431967] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 231.438649] Memory cgroup stats for /syz1: cache:0KB rss:80KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 231.459414] Memory cgroup out of memory: Kill process 6003 (syz-executor1) score 8489000 or sacrifice child [ 231.481755] Killed process 6003 (syz-executor1) total-vm:70204kB, anon-rss:108kB, file-rss:33728kB, shmem-rss:0kB [ 231.493814] oom_reaper: reaped process 6003 (syz-executor1), now anon-rss:0kB, file-rss:32832kB, shmem-rss:0kB 18:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000008ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:34:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:13 executing program 4 (fault-call:4 fault-nth:0): r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) eventfd2(0x3daa, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) 18:34:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80300, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x5, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)="71f286d8da18315fcf8f6bdc4e43833cddcc810911496eaf51f7185c01973fe11de250bf78e58691cc8e6d7c9a9c6df373866805db36da72cd48b9cafed937c757155658743645f1df41fd4a0e1bae61daf37f862edaf02ac0b21334a9f7cba8a0a3452745f288402fca7130c7980571cba575acb92a747c690716c3610298d0d3636b2a262147db002d8635", 0x8c}, {}, {&(0x7f0000000200)="8559a9cb697494e519c15f2b2ac0a108d649c87835df0ad52f7bfda275f1dc1926c3f88f3f46d374cb842c5c707ebfb2f29fe1ad2ef76e072c2622aed7fac793aa76dceb3ec7c2190929b8f908c1c2a70e8a5c10b39b6bdc84c71303ba89fb4ea7e566bf16542e2da170", 0x6a}], 0x3, 0x0, 0x0, 0x40800}, 0x4000) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000ac0)='Z', 0x1}], 0x1}, 0x8080) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x200002dc}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 18:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000009ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:13 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000002ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:13 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x5421, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000aed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 232.318872] IPVS: ftp: loaded support on port[0] = 21 18:34:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) eventfd2(0x3daa, 0x800) close(0xffffffffffffffff) [ 234.078898] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.085371] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.092201] device bridge_slave_0 entered promiscuous mode [ 234.178112] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.184621] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.191492] device bridge_slave_1 entered promiscuous mode [ 234.256037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.285444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.371100] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.434358] device bridge_slave_1 left promiscuous mode [ 234.440672] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.496654] device bridge_slave_0 left promiscuous mode [ 234.502095] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.542889] team0 (unregistering): Port device team_slave_1 removed [ 236.553267] team0 (unregistering): Port device team_slave_0 removed [ 236.564291] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 236.626840] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 236.703748] bond0 (unregistering): Released all slaves [ 236.767812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.806243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.813287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.845214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.852036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.945282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.952642] team0: Port device team_slave_0 added [ 236.994124] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.001510] team0: Port device team_slave_1 added [ 237.043823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.088999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.133515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.140627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.157209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.194881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.201982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.218835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.649735] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.656351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.663034] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.669389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.677304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.782841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.803869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.891409] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.980475] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.986696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.994404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.077006] 8021q: adding VLAN 0 to HW filter on device team0 18:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020660b, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:34:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000fed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) 18:34:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000006ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(0x0, 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 5: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x80000002) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe000000f4010000]}}, 0x1c) close(0xffffffffffffffff) 18:34:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x5451, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000ced0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 239.852116] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:34:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) ptrace(0xffffffffffffffff, r0) 18:34:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x2, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000eed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4080) 18:34:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) 18:34:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000011ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x40049409, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="153f6234488d") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x1000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x5450, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="153f6234488dd201006070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x1000}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000004ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x5460, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x80, 0x7d}, 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r3) 18:34:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000001ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x4020940d, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 5: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="e193a13a4e6c0e4d872bd53323612e2f752f0400000000", 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="e6edec230fb3f5ebcb34af7034afe5dcc9904c960a30b008c8ba4bd787f0048119ca237f32d6a3b0197b719c53efde2176eb86f28f47917d22668cc73e26e9d8f06b7453231da82ead7bc367cf2b398488961c82ddd87942a6224340fd1e58896a52ec0a4068c2808675d94b4fdf0ba911a3c0c78db02aefb8deb388a89e90b18693f84b3c7ee9674d95c3990df0198abf01031784e4d897cbdf37aa8d1ba7941911326c46330b30e87eab9cc176536c9145fcf7e34e5ea0753b2adaadf5a2b7b4892c51efccf4534096dcce5bd8cd6cd702ac52a84b05"], 0xd7) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) keyctl$join(0x1, &(0x7f00000005c0)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000000)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x15, 0x5a, &(0x7f0000000400)="ec33c8e42d28c8adfa015d81978f4566ae696f744fc1e88a887dc8707bcf6f772f618a0edd71b733936068a020fd5d74c2f0c8a72313c09d7f7b291d8ae6dafe692b912353d19a8d3859995fbaeeab999a79dbfa4367b915c748"}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 18:34:22 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000ded0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0045878, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000bed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:22 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0045878, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffffffffff00}, &(0x7f0000000340)=0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r2) 18:34:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000015ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:23 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:23 executing program 5: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="e193a13a4e6c0e4d872bd53323612e2f752f0400000000", 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="e6edec230fb3f5ebcb34af7034afe5dcc9904c960a30b008c8ba4bd787f0048119ca237f32d6a3b0197b719c53efde2176eb86f28f47917d22668cc73e26e9d8f06b7453231da82ead7bc367cf2b398488961c82ddd87942a6224340fd1e58896a52ec0a4068c2808675d94b4fdf0ba911a3c0c78db02aefb8deb388a89e90b18693f84b3c7ee9674d95c3990df0198abf01031784e4d897cbdf37aa8d1ba7941911326c46330b30e87eab9cc176536c9145fcf7e34e5ea0753b2adaadf5a2b7b4892c51efccf4534096dcce5bd8cd6cd702ac52a84b05"], 0xd7) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) keyctl$join(0x1, &(0x7f00000005c0)) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x15, 0x5a, &(0x7f0000000400)="ec33c8e42d28c8adfa015d81978f4566ae696f744fc1e88a887dc8707bcf6f772f618a0edd71b733936068a020fd5d74c2f0c8a72313c09d7f7b291d8ae6dafe692b912353d19a8d3859995fbaeeab999a79dbfa4367b915c748"}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 18:34:23 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000015ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:23 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={0x0, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:23 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r2) 18:34:23 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc018aa3f, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000bed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:23 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:23 executing program 5: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="e193a13a4e6c0e4d872bd53323612e2f752f0400000000", 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="e6edec230fb3f5ebcb34af7034afe5dcc9904c960a30b008c8ba4bd787f0048119ca237f32d6a3b0197b719c53efde2176eb86f28f47917d22668cc73e26e9d8f06b7453231da82ead7bc367cf2b398488961c82ddd87942a6224340fd1e58896a52ec0a4068c2808675d94b4fdf0ba911a3c0c78db02aefb8deb388a89e90b18693f84b3c7ee9674d95c3990df0198abf01031784e4d897cbdf37aa8d1ba7941911326c46330b30e87eab9cc176536c9145fcf7e34e5ea0753b2adaadf5a2b7b4892c51efccf4534096dcce5bd8cd6cd702ac52a84b05"], 0xd7) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) keyctl$join(0x1, &(0x7f00000005c0)) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x15, 0x5a, &(0x7f0000000400)="ec33c8e42d28c8adfa015d81978f4566ae696f744fc1e88a887dc8707bcf6f772f618a0edd71b733936068a020fd5d74c2f0c8a72313c09d7f7b291d8ae6dafe692b912353d19a8d3859995fbaeeab999a79dbfa4367b915c748"}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 18:34:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000ded0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:24 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:34:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000003ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r1) 18:34:24 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 18:34:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:34:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141040, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 18:34:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000009ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x46001, 0x0) [ 242.892321] WARNING: CPU: 0 PID: 10467 at fs/userfaultfd.c:1569 userfaultfd_ioctl+0x3d30/0x5610 [ 242.901213] Kernel panic - not syncing: panic_on_warn set ... [ 242.907108] CPU: 0 PID: 10467 Comm: syz-executor4 Not tainted 4.20.0-rc4+ #358 [ 242.914572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.923944] Call Trace: [ 242.926582] dump_stack+0x244/0x39d [ 242.930225] ? dump_stack_print_info.cold.1+0x20/0x20 [ 242.931165] PM: Marking nosave pages: [mem 0x00000000-0x00000fff] [ 242.935487] panic+0x2ad/0x55c [ 242.942349] PM: Marking nosave pages: [mem 0x0009f000-0x000fffff] [ 242.944932] ? add_taint.cold.5+0x16/0x16 [ 242.944955] ? __warn.cold.8+0x5/0x45 [ 242.944977] ? userfaultfd_ioctl+0x3d30/0x5610 [ 242.944993] __warn.cold.8+0x20/0x45 [ 242.945036] ? rcu_softirq_qs+0x20/0x20 [ 242.945053] ? userfaultfd_ioctl+0x3d30/0x5610 [ 242.951629] PM: Marking nosave pages: [mem 0xbfffd000-0xffffffff] [ 242.955404] report_bug+0x254/0x2d0 [ 242.955452] do_error_trap+0x11b/0x200 [ 242.955471] do_invalid_op+0x36/0x40 [ 242.955484] ? userfaultfd_ioctl+0x3d30/0x5610 [ 242.955522] invalid_op+0x14/0x20 [ 243.001544] RIP: 0010:userfaultfd_ioctl+0x3d30/0x5610 [ 243.006739] Code: 85 c0 f6 ff ff 48 c1 e8 03 42 80 3c 30 00 0f 84 a3 fa ff ff 48 8b bd c0 f6 ff ff e8 4a 60 db ff e9 92 fa ff ff e8 20 07 98 ff <0f> 0b e9 cd f7 ff ff e8 14 07 98 ff 48 8b 95 f0 f6 ff ff b9 01 00 [ 243.025634] RSP: 0018:ffff88817f55f270 EFLAGS: 00010216 [ 243.030995] RAX: 0000000000040000 RBX: 00000000080000d0 RCX: ffffc9000de46000 [ 243.038269] RDX: 0000000000000094 RSI: ffffffff81e783b0 RDI: 0000000000000007 [ 243.045537] RBP: ffff88817f55fc00 R08: ffff888184d42200 R09: ffff888184d42638 [ 243.052815] R10: ffffed10309a84ca R11: ffff888184d42657 R12: 0000000020011000 [ 243.060085] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff8881bbb28da8 [ 243.067375] ? userfaultfd_ioctl+0x3d30/0x5610 [ 243.072038] ? zap_class+0x640/0x640 [ 243.075770] ? userfaultfd_read+0x2c0/0x2c0 [ 243.080180] ? perf_trace_sched_process_exec+0x860/0x860 [ 243.085637] ? do_raw_spin_unlock+0xa7/0x330 [ 243.090052] ? do_raw_spin_trylock+0x270/0x270 [ 243.094656] ? lock_acquire+0x1ed/0x520 [ 243.098631] ? __might_sleep+0x95/0x190 [ 243.102639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.108230] ? refill_pi_state_cache.part.8+0x310/0x310 [ 243.113602] ? print_usage_bug+0xc0/0xc0 [ 243.117671] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.123211] ? get_futex_value_locked+0xcb/0xf0 [ 243.127885] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 243.132904] ? futex_wait_setup+0x266/0x3e0 [ 243.137248] ? __lock_acquire+0x62f/0x4c20 [ 243.141488] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 243.146594] ? futex_wait+0x5ec/0xa50 [ 243.150411] ? mark_held_locks+0x130/0x130 [ 243.154653] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 243.159873] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 243.164978] ? futex_wake+0x304/0x760 [ 243.168878] ? __lock_acquire+0x62f/0x4c20 [ 243.173147] ? mark_held_locks+0x130/0x130 [ 243.177382] ? zap_class+0x640/0x640 [ 243.181094] ? do_futex+0x249/0x26d0 [ 243.184834] ? zap_class+0x640/0x640 [ 243.188552] ? find_held_lock+0x36/0x1c0 [ 243.192637] ? __fget+0x4aa/0x740 [ 243.196091] ? lock_downgrade+0x900/0x900 [ 243.200396] ? check_preemption_disabled+0x48/0x280 [ 243.205431] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 243.210431] ? kasan_check_read+0x11/0x20 [ 243.214586] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 243.219866] ? rcu_softirq_qs+0x20/0x20 [ 243.223959] ? __fget+0x4d1/0x740 [ 243.227421] ? ksys_dup3+0x680/0x680 [ 243.231192] ? __might_fault+0x12b/0x1e0 [ 243.235268] ? lock_downgrade+0x900/0x900 [ 243.239421] ? lock_release+0xa00/0xa00 [ 243.243401] ? userfaultfd_read+0x2c0/0x2c0 [ 243.247759] do_vfs_ioctl+0x1de/0x1790 [ 243.251655] ? do_vfs_ioctl+0x1de/0x1790 [ 243.255721] ? ioctl_preallocate+0x300/0x300 [ 243.260132] ? __fget_light+0x2e9/0x430 [ 243.264106] ? fget_raw+0x20/0x20 [ 243.267557] ? _copy_to_user+0xc8/0x110 [ 243.271532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.277100] ? put_timespec64+0x10f/0x1b0 [ 243.281253] ? nsecs_to_jiffies+0x30/0x30 [ 243.285452] ? do_syscall_64+0x9a/0x820 [ 243.289425] ? do_syscall_64+0x9a/0x820 [ 243.293405] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 243.298035] ? security_file_ioctl+0x94/0xc0 [ 243.302451] ksys_ioctl+0xa9/0xd0 [ 243.305933] __x64_sys_ioctl+0x73/0xb0 [ 243.309831] do_syscall_64+0x1b9/0x820 [ 243.313737] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 243.319133] ? syscall_return_slowpath+0x5e0/0x5e0 [ 243.323386] PM: Basic memory bitmaps created [ 243.324059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.324120] ? trace_hardirqs_on_caller+0x310/0x310 [ 243.324137] ? prepare_exit_to_usermode+0x3b0/0x3b0 18:34:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r1) [ 243.333567] PM: Basic memory bitmaps freed [ 243.338385] ? prepare_exit_to_usermode+0x291/0x3b0 [ 243.338409] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.338430] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.338440] RIP: 0033:0x457569 [ 243.338454] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.384876] RSP: 002b:00007f15436a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.392589] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 243.399866] RDX: 0000000020d62fe0 RSI: 000000008010aa01 RDI: 0000000000000003 [ 243.407159] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.414431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15436a56d4 [ 243.421703] R13: 00000000004c14fd R14: 00000000004d2a28 R15: 00000000ffffffff [ 243.430528] Kernel Offset: disabled [ 243.434289] Rebooting in 86400 seconds..