[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.104683] audit: type=1800 audit(1551572257.175:25): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.123904] audit: type=1800 audit(1551572257.185:26): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.143374] audit: type=1800 audit(1551572257.195:27): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2019/03/03 00:17:51 fuzzer started 2019/03/03 00:17:57 dialing manager at 10.128.0.26:33709 2019/03/03 00:17:57 syscalls: 1 2019/03/03 00:17:57 code coverage: enabled 2019/03/03 00:17:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/03 00:17:57 extra coverage: extra coverage is not supported by the kernel 2019/03/03 00:17:57 setuid sandbox: enabled 2019/03/03 00:17:57 namespace sandbox: enabled 2019/03/03 00:17:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 00:17:57 fault injection: enabled 2019/03/03 00:17:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 00:17:57 net packet injection: enabled 2019/03/03 00:17:57 net device setup: enabled 00:20:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001200add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) syzkaller login: [ 290.130604] IPVS: ftp: loaded support on port[0] = 21 [ 290.297470] chnl_net:caif_netlink_parms(): no params data found [ 290.382561] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.389151] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.397742] device bridge_slave_0 entered promiscuous mode [ 290.407747] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.414372] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.422950] device bridge_slave_1 entered promiscuous mode [ 290.460076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.471955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.505654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.514786] team0: Port device team_slave_0 added [ 290.522221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.530962] team0: Port device team_slave_1 added [ 290.538653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.547302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.707665] device hsr_slave_0 entered promiscuous mode [ 290.882594] device hsr_slave_1 entered promiscuous mode [ 291.063311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.071053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.104064] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.110659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.117960] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.124566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.225218] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.231390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.245813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.259742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.273311] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.283002] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.295793] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.313832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.319963] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.336660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 291.344516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.355218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.363560] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.370082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.388073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.400664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 291.409350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.418173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.426590] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.433160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.442432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.458266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 291.465465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.489378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.496765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.506010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.523155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.532260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.540854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.550112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.565160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 291.578537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 291.585772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.594620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.603267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.613101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.629202] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 291.635372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.663329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 291.684316] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:20:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000340)={0x1ff, 0x0, 0x0, 0x0, 0x0}) 00:20:53 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) ptrace$poke(0x5, r1, &(0x7f00000000c0), 0x5e3) 00:20:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x8000400) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockname(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80) 00:20:53 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 292.602419] hrtimer: interrupt took 34517 ns 00:20:53 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @dev, 0x14}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40800, 0x0) 00:20:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8d0}, 0x80) 00:20:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0x8001, 0x4) socket$inet(0x2, 0x800, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x90900, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x8, 0x4) 00:20:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x800, [], @ptr=0x70a000}}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5f0, 0x424040) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'memory'}, {0x0, 'pids'}]}, 0xe) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x6f, &(0x7f0000000140)="db01dc7b5de62d3921e76d1d973d60b55e09bfb0c967cd5ff6bbe664a87083c5cb7af05105861f0c55912c094efd7ee4920b4b0d802044f75e2dd9f42a612456bb9170f873a34aea2f526798e59ec10da0231ba1871997e548b88a915b7eab782df4922a547f8034f1b416e312f500"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x1, @rand_addr="5d8af98d3d9d79b75dba1f2d6695bc36", 0x100000000}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x22}, 0x5}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x9}], 0x9c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x3, 0x346) 00:20:54 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="b5c9f4ac997e345477ff91cab94763f02627", 0x12}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x440002, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x4, 0x7, 0x3, 0x7fffffff, 0x5, 0xe5c}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xb7, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x8200) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101c00) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x111000, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000400)={0x0, 0x6e, &(0x7f0000000300)="7ca26c1978e3319606cb3654498f3aa5aaff531563f961e8361eb1cfa7b2ec4d24c2e83e592580bf9eb7be4f0c50a902328853b3cca85cf2321ea2088e89062e249609717f707dfb6bcbbf8ebd8ab8abe359d4ea74fb733171a6a438eabc3f2cb8d5ab384e004600b6ef764d3796"}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x204400, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x1, 0x0) socketpair(0xa, 0x80005, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x101000, 0x0) r10 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x7, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa4, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x66}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000010}, 0x4080) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r13, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:20:54 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="b5c9f4ac997e345477ff91cab94763f02627", 0x12}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x440002, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x4, 0x7, 0x3, 0x7fffffff, 0x5, 0xe5c}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xb7, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x8200) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101c00) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x111000, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000400)={0x0, 0x6e, &(0x7f0000000300)="7ca26c1978e3319606cb3654498f3aa5aaff531563f961e8361eb1cfa7b2ec4d24c2e83e592580bf9eb7be4f0c50a902328853b3cca85cf2321ea2088e89062e249609717f707dfb6bcbbf8ebd8ab8abe359d4ea74fb733171a6a438eabc3f2cb8d5ab384e004600b6ef764d3796"}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x204400, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x1, 0x0) socketpair(0xa, 0x80005, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x101000, 0x0) r10 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x7, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa4, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x66}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000010}, 0x4080) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r13, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:20:54 executing program 0: shmctl$IPC_SET(0x0, 0xf, &(0x7f0000000000)) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x2000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000280)={0x5, 0x103, 0x0, {0x80000000, 0x6da29b46, 0x8, 0xd1}}) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0xffffffff, 0x5, 0x255, 0x0, 0x8000, 0x0, 0xd000, [], 0xd81}) 00:20:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000003a) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c600000022000104001f002000000000000000005cdf8196efb1dc07126806f75ce582ea0fcfa2b9e1e3c1dac0e0a3775367f882d416"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newae={0x40, 0x1e, 0x21, 0x0, 0x0, {{@in=@loopback}, @in=@empty}}, 0x40}, 0x8}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000280)=0x3112) write$UHID_INPUT2(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0c0000006f00f5febf1aa6d99794585840f5ff54335f29dad22f942d925ceb54b3461b8ad22366ecee0f7294bbe1bf5cf29320066a8c3f3fe53492fd9e230b09b44098ec326d8f3adeb005659186f69928b42c1c7b59e862cfb40803caff1ef8e48689f98a00cb657e88a0f696524bc43823978d40"], 0x75) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r1) 00:20:54 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'HL\x00'}, &(0x7f0000000580)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) 00:20:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000080)=[r1]) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_delroute={0x24, 0x19, 0x401, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 00:20:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x5, 0x6, 0x4, 0xa0070000, {0x0, 0x7530}, {0x7, 0x8, 0x81, 0x0, 0x100000001, 0x2, "ff7ab34d"}, 0x9, 0x3, @userptr=0x7, 0x4}) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x81, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) arch_prctl$ARCH_SET_GS(0x1001, 0x1) write$P9_RSYMLINK(r0, &(0x7f00000001c0)={0x14, 0x11, 0x2, {0x1, 0x0, 0x4}}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) bind$can_raw(r0, &(0x7f0000000340)={0x1d, r1}, 0x10) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000380)={0xbb5, 0x9, 0x2, 0x3ff}) write$P9_RSTATFS(r0, &(0x7f00000003c0)={0x43, 0x9, 0x2, {0x80000000, 0xfff, 0x6f, 0xffff, 0x6, 0x3, 0x9a, 0x100000000, 0x7}}, 0x43) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video35\x00', 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1a) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000480)=0x6, &(0x7f00000004c0)=0x2) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000500)={@local, 0x0, 0x3, 0x2, 0x5, 0x101, 0x2}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000540)=[@in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, @in6={0xa, 0x4e21, 0x4e6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffffff}, @in6={0xa, 0x4e21, 0xfffffffffffffffb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x1f}, 0x6d9}, @in={0x2, 0x4e20, @local}], 0xb0) write$P9_RMKDIR(r0, &(0x7f0000000600)={0x14, 0x49, 0x1, {0x84, 0x4, 0x3}}, 0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000640)={0x0, 0x2, 0x7f, 0x8}, &(0x7f0000000680)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000006c0)={r2, 0x10000}, 0x8) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000700)={0xf, 0x100, 0x6, {0x8, 0xfffffffffffffff8, 0x2, 0xffffffffffffffff}}) bind$pptp(r0, &(0x7f0000000740)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000780)=""/218, &(0x7f0000000880)=0xda) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000940)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2200) syz_open_dev$dri(&(0x7f0000000980)='/dev/dri/card#\x00', 0x8000, 0x214400) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) arch_prctl$ARCH_SET_GS(0x1001, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000009c0)={{0x6, 0x2ce}, 'port0\x00', 0x0, 0x40000, 0x800, 0x7c01cf15, 0xb15, 0xf482, 0x7, 0x0, 0x4, 0xffffffff}) 00:20:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @mcast2, 0xda3a}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={r1, 0x8, "ca30eca0fa914448"}, &(0x7f00000003c0)=0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x5, 0x9, 0x1, 0x3, 0x5, 0x1, 0x4, 0x100000001, 0x400, 0xe2, 0x0, 0x5, 0xfff, 0x3, 0x2, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f00000001c0)={0x4, 0x2}) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="0000000000100000000000000040000100000000", @ANYRES32=r3, @ANYBLOB="0000000000900100000000000000000000000000", @ANYRES32=r3, @ANYBLOB="0000ff1d7021874f64b000000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000000100000000000000000010000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000000001000000010000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000000000000000000001000000", @ANYRES32=r3, @ANYBLOB="0000000000100000000000000000000001000000"]) accept$inet(0xffffffffffffff9c, 0x0, 0x0) [ 294.744268] IPVS: ftp: loaded support on port[0] = 21 [ 295.007888] chnl_net:caif_netlink_parms(): no params data found 00:20:56 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0404f7306ea3056a0c4c"], 0xa, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) bind(r0, 0x0, 0xfffffffffffffd32) [ 295.142687] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.149245] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.157903] device bridge_slave_0 entered promiscuous mode [ 295.182702] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.189234] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.197854] device bridge_slave_1 entered promiscuous mode [ 295.244942] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.261246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.293653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.302538] team0: Port device team_slave_0 added [ 295.309386] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.318256] team0: Port device team_slave_1 added [ 295.326293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.336799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:20:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000200)="96bddaa7342b96d2a3d0e80c4331abfc08a997f09476825cb927272519bd579e81af55783805ae98b8ef6e43db5463170e0b17985a8b1013fa1be183b13b6c9c4733ac24b88cb17abb4de4283fd03ddf06db3a4ab7f49e9dbff552446b448007c8513bef402b6ac8cbd6487102d0bf9120976fb276a56c7cf516b6caafb08423d2cd15f12d89ae0c6a5584eb361f35b3d73c4a8a779fc137c9cec49f534a986ee8c56210690b7c79dcb5b3be04036f769312a46267bf3cab1985364bbf9f065ada125d656ea6abd505bef77f6eceff67cdc69c880effcf51a6df56d717b3", &(0x7f0000000300)="3206bd158d478ee66c3ad5027b4a5c1f8ae8450843b392bc12725ae25c91f5b4315441126f998fcb17147571a84f58741c6f7887ba6830b1477352c0327c35ab2bd6ade2e137e41489d2a07a3893514994be0b55a5231f5609a8c80ee1c4bc736f3726e34c7c4e761d2cd13ab12224115de1e121627b56464d362c726c24de742c7093d42f273dcc5b0e45368c3d8f66aa37f6d9a0c0c3a9cd0c3512c4d228569eff35e9d238ca06bb1e38409d0a2d0ba0ef9ad04d7fefc66aa1fdf504fdadbc9eb83d868cd8fe", 0x1}, 0x20) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400025d, 0x0) [ 295.437556] device hsr_slave_0 entered promiscuous mode [ 295.483100] device hsr_slave_1 entered promiscuous mode [ 295.523430] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.534973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.569929] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.576645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.583941] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.590646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.695433] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 295.701599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.718480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.733303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:20:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000000003, 0x1000000004) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x22, &(0x7f00000006c0)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\xff?\x00', 0x9, 0x3, 0x1, 0x0, 0x0, 0x0, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xfffffffffffffe56, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@ipv6={@mcast1, @mcast1, [], [], 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0x3d8, 0x349}, @common=@inet=@TCPMSS={0x0, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xfffffcb6}, {0x28}}}}, 0x119) open_by_handle_at(r1, &(0x7f0000000040)={0x59, 0x1, "ff966fc17e5eda12e7a9cfb7edc0918d923866e539b46ec0829bc9e41e76e54df5f65487e15fad29e13f60572aa07ebb4678be8762af818f03d6b11bc4ee6219cc68a9cc6f874137f1ad26c671ab522b8f"}, 0x340) [ 295.745542] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.756960] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.782551] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.809368] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.816131] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.851397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.860263] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.866828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.907596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.916197] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.922790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.932888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.944877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.960213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.968276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.977489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.993867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.001119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:20:57 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xa2b2, 0x80) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x4c3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000000)='vmnet1\x00'}, 0x30) prlimit64(r2, 0xa, &(0x7f0000000080)={0x1fc, 0x200}, &(0x7f00000000c0)) [ 296.009923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.045476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.075874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.087813] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.094029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.104841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.113456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:20:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) utime(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) [ 296.154182] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.176292] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x98082) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) socket$tipc(0x1e, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)={0x40002014}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 296.432725] protocol 88fb is buggy, dev hsr_slave_0 [ 296.438470] protocol 88fb is buggy, dev hsr_slave_1 00:20:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0xa2ffff) dup3(r0, r0, 0x80000) 00:20:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0x8, 0x0) 00:20:57 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000180)={0x7, &(0x7f0000000100)=[{0x2, 0xf89, 0x5, 0x6}, {0x5a, 0x81, 0x81, 0x8}, {0x4, 0xfffffffffffffe52, 0x3a0, 0x4}, {0x7, 0xffffffffffffff35, 0x3, 0x200}, {0x1, 0x1ff, 0x7, 0x401}, {0x3, 0x800, 0x1, 0x8}, {0xa0, 0x0, 0x1, 0x80000000}]}) capset(&(0x7f00000005c0)={0x19980330}, &(0x7f0000000600)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) 00:20:57 executing program 1: socket$inet(0x2b, 0x7ff, 0x400) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000500)) [ 296.896287] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 00:20:58 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000001c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000003ffe, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x410000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) read(0xffffffffffffffff, &(0x7f0000481000)=""/128, 0x80) 00:20:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1c1884) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000140)={0x1000000, 0x4, 0x5, 0x2, 0x2, 0x800}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='stat\x00') ptrace$peekuser(0x3, r1, 0xff) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000180)={{0xffffffffffffffff, 0x2, 0x1, 0x3, 0x3}, 0x0, 0x8}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 00:20:58 executing program 0: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200200, 0x0) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), 0x0) 00:20:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001740)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x5) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 00:20:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:20:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00006ed000), &(0x7f0000000100)=0x3df) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x4, 0x4, 0x0, 0xfcc, 0x1000}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0x8001}, &(0x7f0000000240)=0x8) 00:20:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:20:59 executing program 0: unshare(0x8020000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000080)=""/29, &(0x7f00000000c0)=0x1d) semget$private(0x0, 0x8001, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) unshare(0x8020400) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x80f7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1, 0x8a44}, &(0x7f00000002c0)=0x8) 00:20:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:20:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:20:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) close(r0) 00:21:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x2}, 0x28, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x105480) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x491b, 0x4) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)=0xd4, 0x4) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) close(r0) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) close(r0) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:01 executing program 0: io_setup(0xfff, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r1, &(0x7f0000000000)=""/177, 0x10) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000180)=0x4b3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 00:21:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, [0x4, 0x6b, 0x8001, 0x5, 0x9, 0x6, 0x1, 0x7fffffff, 0x6, 0x1, 0x6, 0x8, 0x7, 0x4, 0x80000000]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x1, 0x8, 0x10001, 0x8, 0x3f, 0x2, 0xffffffffffffff7f, r4}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r4, 0x100, 0x7, 0x6, 0x9, 0x4, 0xff, 0x100, {r4, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x6, 0x6564, 0x9, 0x5}}, &(0x7f0000000300)=0xb0) accept4$tipc(r3, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x800) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000400)={0x0, 0x10000, 0x2, [], &(0x7f00000003c0)=0x116b}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r5, 0x105, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc65}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000005c0)={0x0, @multicast2, @remote}, &(0x7f0000000600)=0xc) connect$packet(r3, &(0x7f0000000640)={0x11, 0x10, r6, 0x1, 0x1, 0x6, @dev={[], 0x6}}, 0x14) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000680), 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x210010}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, r5, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000840)={0x6, 0x9, 0x10001}) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r8, &(0x7f00000008c0)="19c8cb1b29752d430c2f218c512630cc47c0f30a1a2d547ba11c477cb38582cadfeeadd02626676f9f80b6eb134f4963b58c9057bce4250f733ae7dbd3758ae68a36c0b3462e7dcae7d0280611b19ac4ec922470f1ca9507deebc807f8c2feb2d6f83ca006e8d1c809308c2e58ab2764cd1a954a0f0957212c457d19b748ed03af1c8cd2211aa9d442cdc215453b4ae798", 0x91, 0x885, 0x0, 0x0) splice(r9, &(0x7f0000000980), r9, &(0x7f00000009c0), 0xfffffffffffffffe, 0x4) mount$fuseblk(&(0x7f0000000a00)='/dev/loop0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='fuseblk\x00', 0x2000001, &(0x7f0000000ac0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash='dont_hash'}]}}) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) sendfile(r3, r7, &(0x7f0000000c00), 0x400) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000c40)={r4, 0x71, "2628973f643194d731cd06f81d4333c7f3e90048dd130cf1bed0f8c29f85d566b44c909b38feeced42f66b9c8f04f292d3f4cdc56c82421f028f3eccd7865bd6a58ad99ffd5fb445231210f85813b72c6ab7fc8ae97b508db28480676b938499546715b21e8e57a84ed0f70394eb284d86"}, &(0x7f0000000cc0)=0x79) bind$unix(r9, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000d80)={0x8, 0xfff, 0x1000, 0xf5, 0x401, 0x4}) pipe(&(0x7f0000000e00)) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000f40)={&(0x7f0000000e40), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r10, 0x104, 0x70bd25, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) ioctl$sock_inet_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000f80)) 00:21:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000000400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200200, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000c6e81400f000ff0f02000000f8ba097b66"]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) r4 = inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x80) inotify_rm_watch(r2, r4) [ 300.375789] Unknown ioctl -1073195748 00:21:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 300.463007] Unknown ioctl -1073195748 00:21:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x8, 0x60}}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7379262ddc6822961200b9b7b15dccc11c1028d8"], 0x24) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) [ 300.848607] IPVS: ftp: loaded support on port[0] = 21 00:21:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:02 executing program 0: io_setup(0x5b3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xfff, 0x181400) accept$inet(r1, 0x0, &(0x7f0000000380)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000080)={0x5, 0x0, {0x3, 0x1, 0x3, 0x3, 0x2}}) splice(r2, &(0x7f0000000000), r2, &(0x7f0000000300), 0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000180)={{0x3, 0x9}, {0x0, 0x600000000000}, 0x2, 0x0, 0x1ff}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000200)={0x3, 0xe2, "dc389e4995300bf42f57c3cc0d6510ba107ab69925526df00851a5b5c95f00956ca1e77eb0dcb1ca84c47df6e923103e357acf850964d8b4b7d8133085509857b0c969615d9456506e1a74441bb65861007c9e4838517a4d73c7febfafe17e114ed6e36275a749e27d8cdaaf1c4d33697664be913711c777f54a898e74915b8ec5a002e37f565d80fce91a71ca3b58956665e0a886b0e340ef4233f7ab5349563546f1e96c4ff5dcf7ca82595f37da31ee590109354c4d4cce7dfc38c9106e668652a9176b0c39874320fbdeb779eb85d6ee4b2827affccb98021fcb25164bf3bbc0"}) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000012, 0x0, 0x0, r2}]) [ 301.223053] chnl_net:caif_netlink_parms(): no params data found 00:21:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:02 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r3, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r3, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(r0, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000840)={{r5, r6/1000+10000}, {r7, r8/1000+10000}}, 0x100) r9 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r10, 0xf01, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x88d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]}, 0x905) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r11, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r11, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) [ 301.337111] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.343795] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.352379] device bridge_slave_0 entered promiscuous mode [ 301.363654] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.370233] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.378839] device bridge_slave_1 entered promiscuous mode 00:21:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 301.518978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.523484] kernel msg: ebtables bug: please report to author: entries_size too small [ 301.547216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.607903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.617301] team0: Port device team_slave_0 added [ 301.644145] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.653210] team0: Port device team_slave_1 added [ 301.664102] kernel msg: ebtables bug: please report to author: entries_size too small [ 301.668713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.689569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:21:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 301.797541] device hsr_slave_0 entered promiscuous mode [ 301.854136] device hsr_slave_1 entered promiscuous mode [ 301.895312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.920485] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.973912] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.980477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.987757] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.994366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.135099] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 302.141256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.157613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.167249] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.176757] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.189305] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.207032] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.213467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.221297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.236396] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.242607] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.257216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.264573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.274832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.283339] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.289854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.305306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.313388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.322279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.330756] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.337309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.359245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.367706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.385654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.395392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.414094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.422193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.431397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.443017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.459036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.466221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.475364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.492329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.499313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.507989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.524962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.535319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.543910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.556278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.563108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.588615] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.613533] 8021q: adding VLAN 0 to HW filter on device batadv0 00:21:03 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x101040) fcntl$notify(r0, 0x402, 0x80000010) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0xc, @raw_data="3491942d944ee98590fb6fc5866e9e8daf570273d88d95bba990009489188e1e2d991bb88292b55ec8ae14ad5285d138116b7027433a1e457378ffdfc2e6b1f27b5819c6445623580499eb542e45dcfaf02bec4fa5d4a712e7ac91a267b945799f8dc50c46dc3ce928813378551fe6aaa5b9fac33e5d60e2958e8d3b53e0ceeea205cada60cec31be1592be6e3f393b7ff017c4be8416ba8117cf162cbfc558a66c1230265c815ad54da67154fd7c05a49e339db46b12add70b46ea0b49b2c8f32026126d3336f4d"}) 00:21:03 executing program 0: timer_create(0xfffffffffffffff9, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), &(0x7f0000000140)}}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 00:21:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xfffffffffffffffd, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000000005000, 0x0) 00:21:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x13, 0xffffffffffffffff, 0x10000001, "616052eabcab615670171ebe6cde243bbf3da07800"}) 00:21:04 executing program 2: futex(0xfffffffffffffffe, 0x8f, 0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x84002, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 00:21:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x14c) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000001c0)=""/226) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000100)=[0x9, 0x8]) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) sched_getscheduler(r4) 00:21:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x5, 0xfffffffffffffff7, 0x1, 0x6, 0x0, 0x7, 0x10000, 0x0, 0x136, 0xfff, 0x101, 0x8, 0x1ff, 0x40, 0x1, 0x8001, 0x6, 0x3, 0x8, 0x3ff, 0x9, 0x100, 0x20, 0x8, 0x80000001, 0x7ff, 0x0, 0x7, 0x400, 0xbade, 0x0, 0x8, 0x5da9, 0x8, 0x6, 0x3f, 0x0, 0x81, 0x0, @perf_config_ext={0x1000, 0x49}, 0x4804, 0x80, 0xfffffffffffffff9, 0x7, 0x80000001, 0x3ff, 0xfffffffffffffffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x12440, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xc9ffd, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x5, 0x0, 0x17) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) close(r3) close(r2) 00:21:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:04 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4004fd, 0xffffffff7ff0bdbe}) 00:21:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe], 0x1f000, 0x2800}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x5, 0x8, 0x3, 0x9]}) clone(0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 304.088638] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:21:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe], 0x1f000, 0x2800}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x5, 0x8, 0x3, 0x9]}) clone(0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe], 0x1f000, 0x2800}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x5, 0x8, 0x3, 0x9]}) clone(0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe], 0x1f000, 0x2800}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x5, 0x8, 0x3, 0x9]}) clone(0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = socket(0x9, 0xa, 0x7) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f0000000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x2225024d, 0xde, 0x9, 0x8, 0x9]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3c}]}, 0x58}, 0x1, 0x0, 0x0, 0x7d1b7891051baecf}, 0x20008840) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x1, @loopback}], 0x1c) 00:21:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) 00:21:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) 00:21:06 executing program 0: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9001}, 0x1c) syz_emit_ethernet(0x1f2, &(0x7f00000002c0)={@dev={[], 0x27}, @broadcast, [{[{0x9100, 0xfffffffffffffffd, 0x0, 0x1}], {0x8100, 0x8, 0xa, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x800, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000280)=0x6) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, r1, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc459}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x81}, 0x0) 00:21:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8891, 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000600)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000840)={0x0, @local, @remote}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) getpeername$packet(r4, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001000)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000001100)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000004740)={0x0, @multicast1, @local}, &(0x7f0000004780)=0xc) getpeername$packet(r4, &(0x7f0000006dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006e00)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000006f40)={@remote, @initdev, 0x0}, &(0x7f0000006f80)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000007500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000074c0)={&(0x7f0000006fc0)={0x4c8, r5, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x194, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x10000, 0x401, 0x8b, 0x6}, {0xffffffff, 0x2, 0x7, 0xffffffffffff7fff}, {0xfff, 0x2, 0x6c089ec3, 0x1000000000000000}, {0xfff, 0x800, 0xcfcd, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x210, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4, 0xff, 0x1f, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x14c}}, {0x8, 0x6, r13}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x1f, 0x7, 0x2}, {0x2, 0x0, 0x979, 0x24}, {0x1, 0x8, 0x7, 0x80000001}, {0x8000, 0x1, 0x4, 0x7ff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000}}}]}}]}, 0x4c8}, 0x1, 0x0, 0x0, 0x4}, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 00:21:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) [ 305.394924] Unknown ioctl 19299 [ 305.418496] Unknown ioctl 19299 00:21:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) getsockname$unix(r1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0xd, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x676f, "8643f178"}, 0x0, 0x0, @userptr, 0x4}) 00:21:06 executing program 2: mq_open(0x0, 0x0, 0x10, 0x0) 00:21:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0xfffffffffffffffa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) close(r1) ioctl$KDDELIO(r0, 0x4b35, 0x3) 00:21:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:06 executing program 2: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000140)={{0x9, 0x0, 0x7, 0x6, 'syz1\x00', 0xd98e}, 0x100000000, [0x1, 0x100000000, 0x101, 0x1, 0x7, 0x2, 0xf7a1, 0x100000000, 0x0, 0x10000, 0xdb8, 0x8000, 0x7e8, 0x1ff, 0x9, 0xfffffffffffffffa, 0x4, 0x1, 0x4, 0xfffffffffffffffe, 0x200, 0x7, 0x2, 0x2, 0x9, 0x7ff, 0x3ff, 0x0, 0x9, 0x1, 0x5f08, 0x9, 0x8, 0x1e, 0x160, 0xfffffffffffffff8, 0x3, 0x0, 0x5, 0x4cb6cb53, 0x100000001, 0x9, 0x80, 0x6, 0x5, 0x5, 0xb4, 0x84, 0xfffffffffffffff8, 0xf3a, 0x1, 0x1800000000000000, 0x5, 0x8001, 0x10001, 0x3, 0x10001, 0x9, 0xfdc, 0x2, 0x10001, 0x8000, 0x785, 0x1b86, 0x1, 0x9, 0x7, 0x8, 0x80000001, 0x4, 0x4, 0x7f, 0xff, 0x9, 0x4, 0xd01, 0x3ff, 0xde, 0x7fff, 0x1, 0x6, 0x7f, 0x100000000, 0x9, 0x4, 0x4, 0x10000000000, 0x7, 0x6, 0x100, 0x8, 0x2, 0x100, 0x80000000, 0x8000, 0xc6ce, 0x4, 0x6, 0x7f, 0x200, 0x3, 0xfe, 0x9a4, 0xdf2, 0x1000, 0xffffffff, 0x9, 0x8, 0x8, 0x0, 0x101, 0x4, 0x100000000, 0x82a1, 0x1, 0x8, 0x9, 0x85, 0x1f, 0x1f, 0x6, 0x0, 0xfffffffffffffffc, 0xd12, 0x5, 0x7, 0x5], {0x77359400}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 00:21:07 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xfffffffffffff001, 0x40) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="00000080000000b7b38ab3bad0e7dd2e4929ea315c5dfffffeffffffffff0100000000000000", @ANYRES32=r1, @ANYBLOB="00000000000200000000000000000000000000000000000000000000"]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x90dfe, 0x0) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x8000) ppoll(&(0x7f0000000000)=[{r3, 0x4000}, {r1, 0x2000}, {r0, 0x1}, {r3, 0x4}, {r3, 0x310}], 0x5, &(0x7f0000000180)={0x77359400}, &(0x7f0000000280)={0x5}, 0x8) fanotify_init(0x68, 0x1) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x3, 0xb, 0x5}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x1) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000001c0)={0x3, 0x1, [0x5, 0x0, 0x8, 0x6, 0x5, 0xcb7, 0x40000000400, 0x81]}) 00:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400100, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x5) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x6}) 00:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x847f, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000005c0)={{0x1, 0xffff, 0x1, 0x1, 0x1f, 0x1}, 0x65}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000001, 0x800) fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0x40045542, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x2, 0x1, 0x8, 0x8, 0x6, 0x7f}, 0x80000000}) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:21:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:07 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x2, 0x2) r1 = shmget$private(0x0, 0x3000, 0xc82, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000180)=""/175) write(r0, &(0x7f0000000040)="a32f52ed7e15479cc133c22649dc1e136639fefb09c6e2919327c71dfc", 0x163) write(r0, &(0x7f0000000080)="33d5fd39a9194728611ff213eeac0f7498aaa96a0a57d3b88a38cc42de3b234f2f21cde5a235159462a1dbc048be34948ee90cc690300d6bcd8b7e82e207076bda6d43d63a94593284cd13df0ca5acaba6ba30a9473f0a03d364e443e7f798e0be66a2393a2262c1d9336def66799ecf631794438b82376224ccba25c2787fe9d993dd8e9a3318536bcc643d4450e35604f5d81029f18d675bf0b1f9e0c49f2e261af1cace3faa0a02c1c3df85578c54d25f183247b01e26bba6ad5252e768dcf5535f6023b90ea206e045", 0xcb) 00:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) 00:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x6, 0x8000) write$smack_current(r3, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x18) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000002c0)=[0xee01, 0x0, 0x0, 0xee00]) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r2, @ANYBLOB="041001000000000008000100", @ANYRES32=r4, @ANYBLOB="080014acfcffff1d16254739e81dd0ffe44080563ff7", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="10000000000000002000010000000000"], 0x44, 0x3) 00:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x9a10a87b8d47985b) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x141000, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x59554634) close(r0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@local, @dev={0xfe, 0x80, [], 0x19}, @empty, 0x90, 0x2, 0x33, 0x100, 0x401, 0x80000, r1}) 00:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 307.607429] QAT: Invalid ioctl [ 307.633284] QAT: Invalid ioctl 00:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 307.655899] QAT: Invalid ioctl [ 307.666681] QAT: Invalid ioctl 00:21:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x9a10a87b8d47985b) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x141000, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x59554634) close(r0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@local, @dev={0xfe, 0x80, [], 0x19}, @empty, 0x90, 0x2, 0x33, 0x100, 0x401, 0x80000, r1}) 00:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 307.846223] QAT: Invalid ioctl [ 307.850852] QAT: Invalid ioctl 00:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040)=0x6, 0x4) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f0000000100)=0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff60) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 00:21:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:09 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x800008000, 0x1e}, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x1ff, 0x5}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r1, 0x5, 0x20}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KDENABIO(r3, 0x4b36) fsetxattr$trusted_overlay_upper(r3, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x74, 0x5, 0x4, "d27cf69d7fd12763add3043ed3eb98f2", "8bd693583d65886388cd0fc5089b49a615c5c1d03b88536e1d5646da593b16ebf99f718c285a59198fc3855ff0a86c498699349e3daf1bc8380dd78240c49d40b0bf1f1a4648affb4149da84dfdf3388dcdbb88d08bfeb4d7d55a5ecfadcf9"}, 0x74, 0x3) 00:21:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:09 executing program 0: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x7) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200, 0x0) close(r2) close(r1) 00:21:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xcc, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000080)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xff}, 0x20) 00:21:10 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0x101, 0x2, 0x2, 0x9, 0x3}) listen(r0, 0x1bf) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x5, 0x22, 0x0, 'queue0\x00', 0x10001}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xd7, &(0x7f0000000240)=""/206, &(0x7f0000000340)=0xce) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 00:21:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:10 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.271853] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:21:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000180)=""/201, &(0x7f0000000280)=0xc9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x6a4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x8, 0x1000}, &(0x7f0000000140)=0x8) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), 0x4) close(r2) close(r1) 00:21:10 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='/dev/binder#\x00', 0xd, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000180)='environ\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x2, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5a7b, 0x40) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockopt$inet_dccp_int(r3, 0x21, 0xf, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000400)=0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f5f5287}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getpeername(r3, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000640)=0x80) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000680)=0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000a40)={0x6, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}]}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000a80)={{0xa, 0x4e24, 0x7ff, @local, 0x29eac000000000}, {0xa, 0x4e20, 0x4, @loopback, 0x2}, 0x1, [0x4, 0x1d, 0x8000, 0xffff, 0x3f, 0x2eb, 0xfff, 0x4]}, 0x5c) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000b00)={'bcsf0\x00', {0x2, 0x4e23, @remote}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000b40)={0x4, 0x0, 0x4c3c3c86, 0xffffffff, 0x1000, 0x9, 0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000b80)='illinois\x00', 0x9) ioctl$TIOCCONS(r2, 0x541d) r5 = request_key(&(0x7f0000000bc0)='.request_key_auth\x00', &(0x7f0000000c00)={'syz', 0x2}, &(0x7f0000000c40)='bcsf0\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x200000) clock_gettime(0x0, &(0x7f0000002340)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002300)=[{{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/218, 0xda}, {&(0x7f0000000e00)=""/142, 0x8e}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/46, 0x2e}, {&(0x7f0000001f40)=""/101, 0x65}, {&(0x7f0000001fc0)=""/3, 0x3}, {&(0x7f0000002000)=""/115, 0x73}, {&(0x7f0000002080)}, {&(0x7f00000020c0)=""/177, 0xb1}], 0xa, &(0x7f0000002240)=""/147, 0x93}, 0x44807a3e}], 0x1, 0x1, &(0x7f0000002380)={r6, r7+10000000}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000002580)={0x3, &(0x7f00000023c0)=[{}, {}, {}]}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000002600)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000026c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x24, r9, 0x408, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0x1) r10 = semget$private(0x0, 0x0, 0x211) semctl$GETNCNT(r10, 0x7, 0xe, &(0x7f0000002700)=""/236) 00:21:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000040)={0x6, 0xe3, [{0x2, 0x0, 0x6}, {0x909, 0x0, 0x3}, {0x7ff, 0x0, 0xffff}, {0x6, 0x0, 0x3}, {0x7fff, 0x0, 0x625}, {0x74a97ee4, 0x0, 0x6}]}) dup2(r0, r2) 00:21:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffff3c, 0x0, 0x1000, 0x1000}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x43}, &(0x7f0000000240)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xad, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000280)={0x1, 0x9, 0x26}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f00000000c0)=[0x0, 0x4], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x1f, "7a6698b9c3783a4e613df5ce74199fe60fc280799c462506e6776be09bc5749b89b55421f03c7200b8465c8edc6b208973d59a4253de390bce74c7f7d5c44376528cb707000000d08ddb3877c81facc9fae6748240761ee1da44a5b9ec899402ae2b730034ef707a4355b7f9721473c21d75e2858464dc0c1d4dbd5d73f2ca0fc86545c23e94c3ad2806ca444929ecc89e2b4baac0f0ce0ebfbc273326d34d5f7eea66a46b5394fb6650d4c8b12d2d4f503d4e9aca05b898f29d7e0d1bd26392525adba70763521905799d4d0f181f2c0e3a06a0960ba6324ecebc3690c7af04c65db90fe04779c94d128980ab3c41a6ca00", 0x0, 0x0, 0x100, 0xfffffffffffffffd, 0x0, 0x0, 0x10}, r4}}, 0x0) io_setup(0x0, &(0x7f0000000b00)=0x0) io_submit(r7, 0x6, &(0x7f0000000a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x7f, r2, &(0x7f00000002c0)="6cf1158d334f0380ef8b55d65cd8518a0efdc01345ae7fc88b9306fe8478eb140663b2959a4ca5bbe590acf11e85ac3264405d29ac7dfceb4eae23e62d00cf44e8e04ed386c7c8f5eae920e2a7ab916ba5f09c2846c27f4935d0a8aaba449da2a75951e0f0491ab86e3a5ca5e3ae4daf2b48a022b272fae0c80fd48538b446b4955edd89fe459044176f7a", 0x8b, 0x2, 0x0, 0x1, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x5, r2, &(0x7f0000000500)="5f6211749996be0abf89678a185df677fe7fedd9bfa906e5cc5761567c239a9bed417ab50ecb882b064f3dfd9006f90491207b8e41c96a697358ed6884eae29037abddbec4648c358b995f18450a47e04bfe246443bedd6af61905ac41174cd45a573bfd859be20fe4cc85fcacbfc52582e928a98f6d480c2bfc2e891add0c99e625f7b5214f5cbc582065", 0x8b, 0x100, 0x0, 0x1, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x4, r2, &(0x7f0000000600)="cb6f6d633f064db1ac337615e1dc2b2a854c3b52537d5c3ed5f5b78772c51b0665cb3ffd17604a6b7ff8316367ce8fae9c13052d1e1274e7d46ceb3e80c0c1ae3bb5f27821445a25943edfe22bf63500ede8e5c0ae2f0c229df5a3681009d56e316f384d43929ac317bdbde30d12137ca8c79a80cb0c0e77569b395c15c83cecc081f04dcae36c10c628343ce4d529e1ac32b19b1200c20540aa03031741254e7abd1fdb5acf07327f9896abb13f3fe7f5fdba4953dc734226623d6713d7bb824ef6b3b12a04cd2a1d0fcdb4d28675484ccb96bbb09e055666f8c1bfff41", 0xde, 0x2, 0x0, 0x0, r5}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f0000000740)="fb2794a73afeb5b3dfc27c588ae4392ad2d16de26cfebe70e32e91a387080bc79fefd9eb3ecafbbb1bde10623d5a6da29c7929ce9b0018e5b9fdf0f75c9e7dde95cc0fecd8499001186dc197ce026cbb8268a11081c27dbb6d0c2d7a073bea71", 0x60, 0x8, 0x0, 0x2, r5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x3a, r5, &(0x7f0000000800)="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", 0xfb, 0xd3, 0x0, 0x2, r5}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x7fffffff, r1, &(0x7f0000000940)="d47af04ee8ccd040d25862cf6836e8c5ec06e8250d89b9d9c0f27c4cd0cd63fd8d5e253d1b578505f6d4178bcbca5f3ed580f83989f863b37eb64f919ad3be3e574a20e73b2d7eeb7057f893f0bf5b330b7c46ac6e257bcee40370a48aefd79b0fd65a3e9b327a6c58a6a9774d0d77dc9f0c8ce3ec11deb63e4d98abb3bf20e0cb859667b62978be12987c379c03758edb611b89acdb98d085e7a33525e77483f824bd34f3b550", 0xa7, 0x4, 0x0, 0x0, r2}]) 00:21:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x8f04) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r1) r3 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmat(r3, &(0x7f0000ff9000/0x7000)=nil, 0x4000) sendto(r2, &(0x7f0000000340)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) recvmmsg(r2, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:21:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 310.879609] IPVS: ftp: loaded support on port[0] = 21 [ 311.170982] chnl_net:caif_netlink_parms(): no params data found [ 311.251636] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.258357] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.266903] device bridge_slave_0 entered promiscuous mode [ 311.276823] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.283493] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.291950] device bridge_slave_1 entered promiscuous mode [ 311.329859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.342241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.376987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.385841] team0: Port device team_slave_0 added [ 311.392593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.401453] team0: Port device team_slave_1 added [ 311.409857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.418562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.607315] device hsr_slave_0 entered promiscuous mode [ 311.832619] device hsr_slave_1 entered promiscuous mode [ 312.023383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.031118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.066506] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.073118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.080284] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.086991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.168231] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.178384] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.222184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.240211] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.255138] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.262372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.270514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.284998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.291129] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.304567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.313809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.322704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.330993] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.337609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.355602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.370887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.378938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.387952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.396592] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.403166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.412392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.432441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.445137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.458224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.471542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.478987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.488436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.497786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.506682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.515958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.524990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.533721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.544443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.562294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.569726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.578632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.600371] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.606552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.635802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.655911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.805856] binder: 11350:11351 ioctl 80087601 20000040 returned -22 [ 312.818079] binder: 11350:11351 ioctl 40087602 20000680 returned -22 [ 312.834504] binder: 11350:11351 ioctl 80087601 20000040 returned -22 [ 312.848163] binder: 11350:11353 ioctl 40087602 20000680 returned -22 00:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:13 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x20fa, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)='G\x10L\x00', 0x0, 0xfb, &(0x7f0000000440)=""/251}, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 00:21:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "482eb12f"}, 0x0, 0x0, @offset, 0x4}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x89, @loopback, 0x4e22, 0x4, 'wlc\x00', 0x8, 0x5, 0x62}, 0x2c) 00:21:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:14 executing program 0: gettid() socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$read(0x0, &(0x7f00000001c0)=""/204, 0xcc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x140c2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x1ff, @mcast1, 0x9}], 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x45, 0x0, 0x0, 0x9}, {0x2, 0x0, 0x0, 0xffffff7f7ffffffe}]}) fcntl$setflags(r1, 0x2, 0x1) 00:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @media='eth\x00'}}}}, 0x68}}, 0x0) 00:21:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:14 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0xc0000000000, 0x2, 0x2, 0x100}) io_setup(0xf, &(0x7f0000000680)=0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 00:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=@delsa={0x34, 0x11, 0x101, 0x0, 0x0, {@in6=@dev}, [@mark={0xc}]}, 0x34}}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000000c0)=""/152, &(0x7f00000001c0)=0x98) 00:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:14 executing program 0: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='self\x00') r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, 0x0) 00:21:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=r2, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x4040010}, 0x80) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x6e2cce5f919ea8fa, 0x8000000000000000) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 00:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:15 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:21:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x48a6, 0x30000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x5000000000403}, 0xfffffffffffffd0f) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7105fe01b2a4a280930a60020000a84302910400003900090023000c00140000000d000500030008000110c78b80082314e9030b9d566885b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r2, r3/1000+10000}}) 00:21:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 314.349054] tls_set_device_offload_rx: netdev lo with no TLS offload [ 314.360468] IPv6: Can't replace route, no match found [ 314.386567] IPv6: Can't replace route, no match found 00:21:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x48a6, 0x30000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x5000000000403}, 0xfffffffffffffd0f) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7105fe01b2a4a280930a60020000a84302910400003900090023000c00140000000d000500030008000110c78b80082314e9030b9d566885b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r2, r3/1000+10000}}) 00:21:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000773fc8)={&(0x7f0000450ff4), 0xc, &(0x7f0000ad0ff0)={&(0x7f0000b2b000)=@updsa={0xf8, 0x1a, 0x401, 0x0, 0x0, {{@in6, @in6=@mcast1}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0xf4240) 00:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 314.682709] IPv6: Can't replace route, no match found 00:21:15 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="ad", 0x1}], 0x1, 0x2) readv(0xffffffffffffffff, &(0x7f0000000400), 0x10000000000001db) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'teql0\x00', 0x5177}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'vlan0\x00', 0x3}) 00:21:15 executing program 3: execve(&(0x7f0000000000)='./control\x00', &(0x7f00000002c0)=[&(0x7f0000000040)='cgroupkeyring{.system\x00', &(0x7f0000000080)='\x00', &(0x7f0000000100)='\x00', &(0x7f00000001c0)='securitycgroup+mime_type\x00', &(0x7f0000000200)='nodev--&(/]keyring{\x00', &(0x7f0000000280)='\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='.eth0\x00', &(0x7f00000003c0)='wlan1[/*\x00', &(0x7f0000000400)='keyringvboxnet1wlan0-\x00']) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x400) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000640)="6b83999c2d5555e5d65eaff1cedb7c3496cb03a6dd05068540d0c150ec4c152427ba4e746da8a22d0c7f99df8a40284a82c09fd9e75de39bfcea7e1758773a281f5167e575826c3e40aeb68d4ec5b8b43720e0be26c597ae45d80c3d93d5343064ebba1cd041f44c0bf8ba25c137f41c102e12b894d17dd37b64b87be8faf9a862d01955f7010c9811f49e0b1869fe5c27af7678dd573e326523ee1b196e852bbb6aebff5026564c2f5e41d41d7cbb47e5f56b52", 0xfffffffffffffed2}, {&(0x7f00000005c0)="68df2808b1d7dcd0070b63509cd15f2e1e9b6e0c8b337735e9049133e707801246c1ec4661f7", 0x7}], 0x2) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000000180)='./control\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='./control\x00') 00:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x317f, 0x200001, 0xfffffffffffffffe}, 0xffffffffffffffd2) connect$netlink(0xffffffffffffff9c, &(0x7f0000000080)=@unspec, 0xc) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x244000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f00000004c0)={&(0x7f0000001540)={0xb0, r1, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf5df}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffc}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x40084) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 00:21:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x4, 0x8000) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "42fed03915dfb7345de986899f8de063c3ff72d8"}, 0x15, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0x7f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:16 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000001d80)='/dev/midi#\x00', 0x8001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001dc0)={{0x876, 0x9}, 0x1, 0x5, 0x3, {0x80000001, 0xfffffffffffffc01}, 0xffffffff, 0x4}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x200100, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000002c0)=0xe8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x12003, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000300)={0xffffffffffff0001, {{0x2, 0x4e21, @loopback}}}, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000001d40)=0x8001, 0x4) setreuid(r3, r4) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "dd6a53e425e3ca2858eccd85bf4af005987a24dd"}, 0x15, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000004000004000000007367d5ba5728000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007659dcf815258c9414e8c3782c34c74f34e19f0bf26f7f2413717762bb83c058b6e844f7104deb1dc15aaaf0c7e487ad12de4c5dc36cd4d46f77040aa92cc872227bcfad6ac12c5524e5ad3ef3eaf5b8dd070102a00316b4fdc17f0a637024294c232e2a8e7439788afc"], 0x68) sendmsg$alg(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)="9ec7f3142446298568da2f8817f73efa682912422d3b22658e8478c639ee89621db4eb7fbdc07cb8c1cf7bdb8b68c228328ad32565cc8ac4afa913e484e853710bde6da451f3a9b99aef8c489404b44f148b6ad0264b356fade0a7bd72d2ba0e75563b1cd5fd2c3df6e5f64c3aa077b1e2a386af6c97f658c17a7e9e9a51136d3a262b22fb78bd0bcb3495af2e416e48dadcd023448cc092fca07bbd5a722e7190076586bf8057d655e85698298b58e2f4a8e0f605b76e51e836df5cefbb4992f390399bea30952383eaf6b1080034f2be8b1f1ebf6a34f48354418346", 0xdd}, {&(0x7f0000000680)="4fa18f6aa0fc97a2faadaa74243c68389b75b8623f1004db86fd0f50cef685d86f7e1f007d600acb0341fbc168821a66a19d5d96e0b1976e07fd62310ca4559824a1600cbee2500358033e1aad6dcff261561ca91edb39f71b530d24d673ac98e01ee575fe9282060a868f94c9762abd4ed090bf90a1b399cca66dcf", 0x7c}, {&(0x7f0000000700)="764139e887363253c73230c8c13c70ba28e0ecb01715ea23b8d10aceb9c567d53e00178526bb5e07767cd5ebf50056d4d4c6f10f6f190cc5a9298c8e3f9ff625f5f6edba1d8008f895666c1780c8039ff6e4b28235332a42842c79cd04d71c764d9bd2b0e2f8a6bb8505e5f85f66532c6dbb3fb467c578a4ce9c0ee752a8e833ce97e389938594258c1da3dcca72420e6b9d0395cfe483f5e5", 0x99}, {&(0x7f00000007c0)="fea463df7ef15c2cf2e68c7baf30efcac448214d4f064463d88e3a0a517e908af7b371a0fc8bc736907ba70f954c72504756f06f7ef0116fe5cc08d3569bd3271bdc44", 0x43}, {&(0x7f0000000840)="69ba22dc38b7b50fc9ca1d291478e739f02951a2160d6bf81102a8836154c98542e5b505ba271c73fc2e84c784e602a0547b16c25997e14cabf601afc5d2d7dccb6c6dd891a2e4884de55922878f08c9d33debf24523b61f90ba6fdd53c7dfb233956063c2c5", 0x66}, {&(0x7f00000008c0)="d523435446398160bde168b577a6760e2a8a528311154d1fcf57325f67386a23c608a54ecd58f121821c7aeffe7dff838393b079c06793e761afdf8384700231be159316310eab6806ce1f4627222c9960363ca0b39e72038955503c594acdaad26c8afc45d427d25231aa54dd63e60f4bb98091b340e040df4e08245d8d3c754193f8e8635e88aae6f6faaf9c92e98ef597daf96cbe1f807c0fe264abcd0445474c58457c9b7a1fccf932e0133db31e1a9913aeece7", 0xb6}], 0x6, &(0x7f0000000a00)=[@assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xe0, 0x117, 0x2, 0xc7, "f566e2d8c6669d292e19d52d3a281c1d0aa400613af9135cefe48ac6a46f7fb7342ef9758b491188bd379572bbcdce207026af493b7d744c2d3dae2584e6071116b043f32602175c920606861b0fddcb887269e8f413bb7daad63fcf66fa0dabf201fd37e4415618394338dc8b707a8dce7076473d7b81657b52eb7984e9844e8658a2577bbba52caefc91715e0cb90c28fb668587d618db8e8e4419293adb979751f438bd7f92c086c49bafaa88004ae1a7d7b44bd765dae249de6eb10dadfe6f8095a8a4c7ad"}, @iv={0xb0, 0x117, 0x2, 0x9c, "23c7e97c2bb6fb42113e6c8b203cb935c55868d9e8640ac1b5506092d749ff074844ebaf38c46ef7a611b286ad90432c7de362ba60fef32bc93280e1bcfe60a138eb86dccc9a52bd9d72536d753275a16a1d842b979a0e1c13e52e42cc6af7c30ba6a2e86e841d9ee81b51c300c7988702b29bcf45b55a615001ec518be0453e4057a8e53ad0965896f8f9e02933d08e348a4da0f5e06bdcee7fab4d"}, @iv={0xe0, 0x117, 0x2, 0xca, "55cc407e2bcde488bd6e6b1076e33ba0872892fe13008257a2ad623a839e38850c0d5b56d7b16401baee03bb3e8106c564d2b5b5b252f38d88b947ed3d4dbe529cb8cf6cad4cf1e4b7204c6b1de7cb2ba98ba354f856593c0329f42e3ad6e2d966cc711f2bcd149257e24487284b1df52b5a395bffad39626348df5eb2b343695396fc94088d87d60d4b0aa09dec2216a9d9b4cee8f50ceb4049d7bb0763117653773764f46ea1df330a173aa43f4a3ad6e3cbe36e402b22fda3946d0309081c049702f77d9856ba8f98"}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x12d0}, 0x24000054) 00:21:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 315.564395] mmap: syz-executor.3 (11466) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:21:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) ppoll(&(0x7f0000000080)=[{r1}, {r1, 0x216}, {r0, 0x2040}, {r1, 0x8164}, {r0, 0x2580}], 0x5, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x8) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 00:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) ppoll(&(0x7f0000000080)=[{r1}, {r1, 0x216}, {r0, 0x2040}, {r1, 0x8164}, {r0, 0x2580}], 0x5, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x8) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 00:21:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:17 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) unshare(0x20400) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000040)='GPLkeyring\x00', 0xb, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) 00:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrusage(0x1, &(0x7f00000000c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) write$9p(r1, &(0x7f0000000080)='\t', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) close(r3) 00:21:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x480) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000240)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x100, {0x77359400}, {0x0, 0x2710}, {0x0, 0x4, 0x56, 0x31}, 0x1, @canfd={{0x4, 0x40000000000000, 0x7, 0x8}, 0x21, 0x3, 0x0, 0x0, "75b57977778898d6935e06edae501c0f9bf71e66e83b3ab6679e9d93ec126a9a53bf4fcccc07e4f3d1a1d988d9ec5c40765e2c281fe78f4683a10ec57f24d4c8"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000000c0)=0x4) get_mempolicy(0x0, &(0x7f0000000080), 0x400, &(0x7f0000fff000/0x1000)=nil, 0x4) 00:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:17 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2ec, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x891}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec82}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xadde}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff4416}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x82, @dev={0xfe, 0x80, [], 0x1f}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x761, @loopback, 0x5}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x82d7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x616}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbf5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x8040}, 0x8050) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac607b87aaaa008137ffff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 00:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/185, 0xb9) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) 00:21:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x5e75}, 0x8) writev(r0, 0x0, 0x0) 00:21:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:18 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x12000000000062) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x420000, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000140)=""/178) 00:21:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:19 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_gettime(r0, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xc2, "ca224898316725f1869f296446165bd24eba00384b426465d7c446e94a60db4d4acd864e129136281c2456e7a37174d991a7d9ff1488bdd79a0b1aee9e9868e1fa66a04a50396902d3b5e95fc9bb609a1305cc1187d8107a338447931bcec0787e5d23b6f0a4cde2b91f9dffab815f4bcdd16e37e70a737fff6305f0af1e2cd520ae2fc271b8d4c8a63ae7b001907c04723784430e05554c7d6a5f1b2a435020e15851828d71e81d6544d542ddcb8afd178ca3ac2216ffc045f1c2b4bd6f199dc1b4"}, &(0x7f0000000040)=0xca) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r2, 0x9}, 0x8) [ 318.524430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000900)=""/4096) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r3 = getpgrp(0x0) ptrace$getregset(0x4204, r3, 0x206, &(0x7f0000000140)={&(0x7f0000000080)=""/186, 0xba}) read$alg(r0, &(0x7f00000001c0)=""/44, 0x2c) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x20, r2, 0x605, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}]}, 0x20}}, 0x0) [ 318.862131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:20 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 318.956103] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 319.032720] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 319.151092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:20 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x2032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x80) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x2, 0x1, 0x1}, 0x80}}, 0x18) 00:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet(0x10, 0x2, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x23, 0x27, 0x16, 0xa, 0x1, 0x3, 0x0, 0xf1, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x13, 0x1, r0}) r2 = dup(r1) connect$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) sendmsg$xdp(r2, &(0x7f0000002740)={&(0x7f0000000240)={0x2c, 0x0, r3, 0x1a}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000280)="f02eae588ea8f19e48a597bcdf5c7c503f434198774e612ab1430890e1b0cace84907d98b771adba01abc2d2862526a56c04927a3613c8f5cd1e336deb25c8e71a24d31c9def610178b07b1d5d1533a1eed1829427b08ab05bea149ec8fd2979570d0c9827074139aeb1cd34c9d3620b3195e49b883ee086e8099b1ba21e1c16", 0x80}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="a18d27f20d845b22ba0ffaf14e9db144a603ebe2d7f6bb2a790ea5ab704c1e64cde0cb2d9d276b4602db89ac63203cb57b31e204d80369fe2c3882ad24f561ced6130823cc3111b7527852f87f0783f1cfd7a46c6edd368293f786739d8c525b6449104e3a0f41863e3ee4d40eb2b2ea84584c529c3b78241b32f27d8c574c504a174ca09ec3271d7bf8360557de28e5106df78d18162463d1050fe6ed84875cfb3f56987cdcd217b1cb341099cefe01650dac08be5bb10382e18109063a5150146de037ae0d48f7449e520666ce48ca17435cc026667567c2ec9cb3", 0xdc}, {&(0x7f0000001400)="0ba2b8608140e1bb20806552d9b11193996a693b57835b879fc00679805351bd15b2a8226da84c90fcdcfaeb0ed9222a0657fe7ca3e96885d531d3a0a3031696d741a18bbe6776dafecee5ff98fbc50dc41d418f39828b9e18f1c75cb403aad8da7f291759c12492a0c832", 0x6b}, {&(0x7f0000001480)="e357c85e9217c468ef1e2db83a69367afd21fb235ae1fa3014046e4cf1c459b66d34c4c4ed8b01e528cd1ecbaf2dfd1489feda9c6b07c30619424918dec014ff0609bb43b01d46661560880c008d20fa16a5e16b0da58237883ea8c588dd0bcd52247307447d424959c1e53d93f0ac05d64ab9a5821b55d4dc91d4e92b7d2c9678788d3834eb2dbc43bb758663845329b7031fca29f048507d3b9e485501e6bbfbe9a96f6cdb86a10212168b9bf84b9254c532ce811b53c0401c25eb12c7a8dc9dc7f5b06c515f26c539705c425643d1570f548157", 0xd5}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="a260694fa7cf0e7a02fc10fa922a2b2ef8c1404d84c61ab32e2e641e6d97aaccc27fb91dec0ff7afe9ab4627e24df39f6dfcbc80142e64409c2024a4fb5e27d3bc2a5b3a345cbfdf3e3f21c5b6be332b608c32dc74685f9793912e470784617cdbb6c7c20821a37fc8ab8cc2792163a96f961422720e484e87bc7b02ac4045909c3b02f5a3750c048a7913f64f5c7a25f2468c815f373e3e13a71d1d73b42c0ce747da522df257d2ec12bb95ea5dbec01e608a4789c60f270994f3f24492c4206bd5132bfc8db313b5f988ffe2cf496b305162fa2bbb2e896660b5f1abafda7218a7f1d4c29a025c56ef30859cf471d55c2c", 0xf2}, {&(0x7f0000002680)="be79e6f6e2b627", 0x7}], 0x8, 0x0, 0x0, 0x4040085}, 0x4000000) recvmsg(r2, &(0x7f0000002d80)={&(0x7f0000002780)=@tipc=@name, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002800)=""/230, 0xe6}, {&(0x7f0000002900)=""/159, 0x9f}, {&(0x7f00000029c0)=""/219, 0xdb}, {&(0x7f0000002ac0)=""/155, 0x9b}, {&(0x7f0000002b80)=""/211, 0xd3}, {&(0x7f0000002c80)=""/13, 0xd}], 0x6, &(0x7f0000002d40)=""/6, 0x6}, 0x40000002) ioctl$void(r0, 0xc0045c78) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000002dc0)={0x5, 0x1e9bda85, 0x15}) r5 = getegid() lchown(&(0x7f0000002e00)='./file0\x00', r4, r5) shutdown(r2, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000002e40)={0x1, 0x20, 0x6, 0x0, 0x0, [{r0, 0x0, 0x81}, {r0, 0x0, 0x3}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0x10001}, {r0, 0x0, 0x8}, {r0}]}) execveat(r2, &(0x7f0000002f40)='./file0\x00', &(0x7f00000031c0)=[&(0x7f0000002f80)='nodev!\x00', &(0x7f0000002fc0)=':\x00', &(0x7f0000003000)='md5sumtrusted\x00', &(0x7f0000003040)=']%\\\'lo\'-\x00', &(0x7f0000003080)='lo{:#\\self/]posix_acl_accessppp0vmnet1\x00', &(0x7f00000030c0)=']\xa5\x00', &(0x7f0000003100)='{)vboxnet0/[-\x00', &(0x7f0000003140)='trusted#\\wlan0\\-lowlan1\\)em1![-bdev#@proc$\\user\x00', &(0x7f0000003180)='vmnet0!trustedsecurityppp0^&security\x00'], &(0x7f00000032c0)=[&(0x7f0000003240)='em1mime_type\xd1]@\x00', &(0x7f0000003280)='\x00'], 0x900) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000003300)={'vxcan1\x00', {0x2, 0x4e21, @rand_addr=0x10000}}) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vfio/vfio\x00', 0x101800, 0x0) unlinkat(r0, &(0x7f0000003380)='./file0\x00', 0x0) r7 = getpgid(0xffffffffffffffff) ptrace(0x10, r7) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000033c0)=r2, 0x4) setxattr$security_smack_entry(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)='security.SMACK64IPOUT\x00', &(0x7f0000003480)='vmnet0!trustedsecurityppp0^&security\x00', 0x25, 0x1) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x100000000) renameat2(r2, &(0x7f00000034c0)='./file0\x00', r2, &(0x7f0000003500)='./file0\x00', 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000003540)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003580)={0x0, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0xfd3, 0x1, 0x2, 0x5, 0xffffffff}, &(0x7f0000003640)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000003680)={r8, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x84) 00:21:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:20 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x0) recvmmsg(r0, &(0x7f0000006980)=[{{&(0x7f00000000c0)=@ll, 0x80, &(0x7f0000003580)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/139, 0x8b}, {&(0x7f0000001200)=""/151, 0x97}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/230, 0xe6}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f00000023c0)=""/212, 0xd4}, {&(0x7f00000024c0)=""/183, 0xb7}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x9}, 0x1000}, {{&(0x7f0000003640)=@hci, 0x80, &(0x7f0000003900)=[{&(0x7f00000036c0)=""/149, 0x95}, {&(0x7f0000003780)=""/221, 0xdd}, {&(0x7f0000003880)=""/98, 0x62}], 0x3, &(0x7f0000003940)=""/200, 0xc8}, 0x7}, {{&(0x7f0000003a40)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003ac0)=""/251, 0xfb}, {0xfffffffffffffffd}], 0x2, &(0x7f0000003c00)=""/12, 0xc}, 0x117}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003c40)=""/60, 0x3c}], 0x1, &(0x7f0000003cc0)=""/19, 0x13}, 0x3}, {{&(0x7f0000003d00), 0x80, &(0x7f0000006000)=[{&(0x7f0000003d80)=""/122, 0x7a}, {&(0x7f0000003e00)=""/168, 0xa8}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/4096, 0x1000}, {&(0x7f0000005ec0)=""/16, 0x10}, {&(0x7f0000005f00)=""/227, 0xe3}], 0x6, &(0x7f0000006080)=""/255, 0xff}, 0x20}, {{&(0x7f0000006180)=@xdp, 0x80, &(0x7f0000006300)=[{&(0x7f0000006200)=""/231, 0xe7}], 0x1}, 0x6}, {{&(0x7f0000006340)=@xdp, 0x80, &(0x7f0000006900)=[{&(0x7f00000063c0)=""/155, 0x9b}, {&(0x7f0000006480)=""/178, 0xb2}, {&(0x7f0000006540)=""/190, 0xbe}, {&(0x7f0000006600)=""/85, 0x55}, {&(0x7f0000006680)=""/49, 0x31}, {&(0x7f00000066c0)=""/64, 0x40}, {&(0x7f0000006700)=""/211, 0xd3}, {&(0x7f0000006800)=""/197, 0xc5}], 0x8}, 0x20}], 0x7, 0x40012001, &(0x7f0000006b40)) lsetxattr$security_evm(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000006d00)='security.evm\x00', &(0x7f0000006d40)=@md5={0x1, "b034e0090c1485946bc0d834d7eaed61"}, 0x11, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000006c40)='/dev/vga_arbiter\x00', 0x80, 0x0) sendmsg$unix(r2, &(0x7f0000007040)={&(0x7f0000006d80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006fc0)=[{&(0x7f0000006e00)="f0f5f7c4d9ddf8e5ac8c4fa637c8d1f08b0a96cb2e816663c835c873ea3553cfd70a7621ccbdda6cd9e4f806d342b71e0708a99b5a45440e55e71d0442d2478e75625339eac085275d8566024307ac1b1d6b8c06003f8e5e32f6cde4fc38d5d6d7a514647a5831974c290f5e185abeb0858ccd73d2451eed16c414d619a3d54d36a64c4090c08c2f17979b5abd574ef0", 0x90}, {&(0x7f0000006ec0)="efc66b878cb8fd4830f9bf9cefe19d7920798fc43e33aeb6424aacfe3e51855037f7a8726c4524c881ba9fe6e6abd387d010b021b051eb58e1c6157e16f88a09265153e40e2f114c4e5304846b7c19d011f7f4654f9a958ff245ba3f9d3e77391fcf03554d8059ff9e469796a0cec8806006ad93beaddbbed2ea590b92a7c52f7358bd25c4c73465057477878dcba79c2ed61d57749254fc9eae586ac55b5d690e0c324aa1b0c0f1343219cd8c29fcbf3b7e5c1f4a9f501193ed648b557bc6bd30cfca7c6358d8e70e2505d046fa14d168327c57c29629dc900047ccd146a32554d48717ec4c01dc70bee5e039", 0xed}], 0x2, &(0x7f0000007000)=[@rights={0x20, 0x1, 0x1, [r2, r0, r2]}, @rights={0x20, 0x1, 0x1, [r2, r2, r0]}], 0x40, 0x20004000}, 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000007100)=0x1000, 0x4) setxattr$security_smack_entry(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)='security.SMACK64EXEC\x00', &(0x7f0000006c00)='ramfs\x00', 0x6, 0x1) sync_file_range(r0, 0x7ff, 0x800, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000007080)={0x5, 0x1d, 0x0, 0x3}, 0x10) 00:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet(0x10, 0x2, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x180, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e24, @loopback}}, 0x8, 0xfff}, 0x90) r4 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x404000, 0x9) getpeername$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:21:21 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet(0x10, 0x2, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:21:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, 0x0, 0x0) 00:21:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, 0x0, 0x0) [ 320.680258] IPVS: ftp: loaded support on port[0] = 21 [ 321.012168] chnl_net:caif_netlink_parms(): no params data found [ 321.196868] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.205396] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.214079] device bridge_slave_0 entered promiscuous mode [ 321.265086] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.271826] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.280472] device bridge_slave_1 entered promiscuous mode [ 321.355368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.380620] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.419530] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.428446] team0: Port device team_slave_0 added [ 321.437955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.446831] team0: Port device team_slave_1 added [ 321.456240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.464963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.647647] device hsr_slave_0 entered promiscuous mode [ 321.782616] device hsr_slave_1 entered promiscuous mode [ 322.023530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.031269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.079056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.204799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.223716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.240387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.247444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.255735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.275617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.281884] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.301388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.310894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.320279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.330930] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.337479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.357382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.370803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.379534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.389267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.398171] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.404726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.422492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.440317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.454581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.469161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.484692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.498920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.506513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.516348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.526192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.535669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.545148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.554771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.564244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.573214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.582382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.591421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.605523] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.612170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.620669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.671112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.693415] 8021q: adding VLAN 0 to HW filter on device batadv0 00:21:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x3a, 0x8001, 0x0, 0x6, 0x7f, 0x7, 0x5, 0x3d, 0x7, 0x3, 0xebc0, 0x0, 0x1, 0x3b0110b1, 0x8001, 0xf13e], 0x25b1fc75809d1e55, 0x80}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)) 00:21:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, 0x0, 0x0) 00:21:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x7fffffff, @remote, 0x1d8de3f9}, {0xa, 0x4e23, 0x3, @empty, 0x100000000}, 0x200, [0x3, 0x100000000, 0x10000, 0x10000000, 0x5, 0x5, 0xfffffffffffff801, 0x3]}, 0x5c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 00:21:24 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:21:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:24 executing program 0: unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xc) 00:21:24 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x6, 0x1, 0x6}) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="1f000000180081ac02041cecff091ffa1c1400000049778a28761a485ead3a", 0x1f}], 0x1}, 0x0) fallocate(r0, 0x0, 0x4, 0x6) 00:21:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 323.514519] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 00:21:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000000000, 0x32, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000010, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x18, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000002c0)={0x7, 0x2}) close(r3) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)=0x8) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x48200) write$P9_RCREATE(r5, &(0x7f0000000280)={0x18, 0x73, 0x2, {{0x40, 0x3, 0x5}, 0x401}}, 0x18) 00:21:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 323.644656] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 00:21:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:21:24 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x806, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:21:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x30800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0xc002) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000000)) [ 324.070787] input: syz0 as /devices/virtual/input/input5 00:21:25 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0), 0x0) 00:21:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0), 0x0) 00:21:25 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:25 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x806, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0), 0x0) 00:21:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 324.765432] input: syz0 as /devices/virtual/input/input6 00:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 00:21:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:26 executing program 4: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/68, 0x44, 0x0, &(0x7f0000000200), 0x1c) mount(&(0x7f0000000200)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) eventfd(0x80000000) 00:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 00:21:26 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:26 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 00:21:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x3f, 0x9, 0x101}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="ba020000869e1e6e", 0x8}], 0x1}, 0x0) 00:21:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 00:21:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000180)={0x0, 0x7, 0x0, [{0xc88a, 0x612, 0x7, 0x5a, 0x1, 0x9, 0x3}, {0x0, 0xdc87, 0x800, 0x8, 0x1, 0xffffffff, 0xff}, {0x2, 0x400, 0x100000000, 0x4, 0x3, 0x0, 0x80000000}, {0xffffffffffffffff, 0x401, 0x312b, 0x4, 0x6, 0x100, 0x8}, {0x9, 0x6, 0x7, 0x8, 0x8001, 0x8000, 0xbfc}, {0x9, 0x6, 0x3, 0x7ff, 0x2, 0x1}, {0x9, 0xffffffffffffff6a, 0xfffffffffffffffd, 0x5, 0xb37e, 0x9, 0x81}]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40002, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000500)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0x3}) 00:21:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 00:21:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:27 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 00:21:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000180)={0x0, 0x7, 0x0, [{0xc88a, 0x612, 0x7, 0x5a, 0x1, 0x9, 0x3}, {0x0, 0xdc87, 0x800, 0x8, 0x1, 0xffffffff, 0xff}, {0x2, 0x400, 0x100000000, 0x4, 0x3, 0x0, 0x80000000}, {0xffffffffffffffff, 0x401, 0x312b, 0x4, 0x6, 0x100, 0x8}, {0x9, 0x6, 0x7, 0x8, 0x8001, 0x8000, 0xbfc}, {0x9, 0x6, 0x3, 0x7ff, 0x2, 0x1}, {0x9, 0xffffffffffffff6a, 0xfffffffffffffffd, 0x5, 0xb37e, 0x9, 0x81}]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40002, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000500)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0x3}) 00:21:27 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 00:21:28 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 00:21:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 00:21:28 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 00:21:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 00:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 00:21:29 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 00:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 00:21:29 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 00:21:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) 00:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 00:21:29 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) 00:21:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 00:21:30 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 00:21:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) 00:21:30 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 00:21:30 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:30 executing program 1 (fault-call:9 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 329.747133] FAULT_INJECTION: forcing a failure. [ 329.747133] name failslab, interval 1, probability 0, space 0, times 1 [ 329.758670] CPU: 0 PID: 11894 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 329.765898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.775287] Call Trace: [ 329.777954] dump_stack+0x173/0x1d0 [ 329.781640] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.786889] should_fail+0xa19/0xb20 [ 329.790675] __should_failslab+0x278/0x2a0 [ 329.794974] should_failslab+0x29/0x70 [ 329.798931] kmem_cache_alloc_node+0x123/0xc20 [ 329.803585] ? __alloc_skb+0x218/0xa20 [ 329.807537] ? __local_bh_enable_ip+0x44/0x1a0 [ 329.812181] __alloc_skb+0x218/0xa20 [ 329.815971] tcp_send_active_reset+0x11b/0xc30 [ 329.820616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.825872] tcp_disconnect+0x37a/0x18c0 [ 329.829998] ? kmsan_internal_check_memory+0xb00/0xb10 [ 329.835350] ? tcp_write_queue_purge+0xcd0/0xcd0 [ 329.840169] tcp_close+0x17de/0x18a0 [ 329.843953] ? tcp_check_oom+0x540/0x540 [ 329.848109] ? tcp_check_oom+0x540/0x540 [ 329.852235] inet_release+0x162/0x2a0 [ 329.856109] ? inet_listen+0x820/0x820 [ 329.860065] sock_close+0x13f/0x400 [ 329.863757] ? sock_mmap+0x130/0x130 [ 329.867523] __fput+0x4d1/0xbb0 [ 329.870869] ____fput+0x37/0x40 [ 329.874199] ? fput+0x300/0x300 [ 329.877528] task_work_run+0x22e/0x2a0 [ 329.881522] prepare_exit_to_usermode+0x321/0x420 [ 329.886426] syscall_return_slowpath+0xb2/0x650 [ 329.891164] do_syscall_64+0xe2/0xf0 [ 329.894953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.900191] RIP: 0033:0x457e29 [ 329.903440] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.922391] RSP: 002b:00007fe32e1b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 329.930158] RAX: 0000000000000000 RBX: 00007fe32e1b6c90 RCX: 0000000000457e29 [ 329.937476] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 00:21:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 00:21:31 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:31 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 329.944794] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.952110] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe32e1b76d4 [ 329.959419] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000006 00:21:31 executing program 1 (fault-call:9 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 00:21:31 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:31 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 330.281858] FAULT_INJECTION: forcing a failure. [ 330.281858] name failslab, interval 1, probability 0, space 0, times 0 [ 330.293542] CPU: 0 PID: 11908 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 330.300768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.310156] Call Trace: [ 330.312821] dump_stack+0x173/0x1d0 [ 330.316513] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 330.321759] should_fail+0xa19/0xb20 [ 330.325548] __should_failslab+0x278/0x2a0 [ 330.329859] should_failslab+0x29/0x70 [ 330.333823] __kmalloc_node_track_caller+0x202/0xff0 [ 330.338978] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 330.344404] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 330.349222] ? tcp_send_active_reset+0x11b/0xc30 [ 330.354067] ? tcp_send_active_reset+0x11b/0xc30 [ 330.358887] __alloc_skb+0x309/0xa20 [ 330.362664] ? tcp_send_active_reset+0x11b/0xc30 [ 330.367484] tcp_send_active_reset+0x11b/0xc30 [ 330.372149] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 330.377422] tcp_disconnect+0x37a/0x18c0 [ 330.381548] ? kmsan_internal_check_memory+0xb00/0xb10 [ 330.386888] ? tcp_write_queue_purge+0xcd0/0xcd0 [ 330.391706] tcp_close+0x17de/0x18a0 [ 330.395488] ? tcp_check_oom+0x540/0x540 [ 330.399610] ? tcp_check_oom+0x540/0x540 [ 330.403735] inet_release+0x162/0x2a0 [ 330.407601] ? inet_listen+0x820/0x820 [ 330.411557] sock_close+0x13f/0x400 [ 330.415255] ? sock_mmap+0x130/0x130 [ 330.419024] __fput+0x4d1/0xbb0 [ 330.422394] ____fput+0x37/0x40 [ 330.425733] ? fput+0x300/0x300 [ 330.429075] task_work_run+0x22e/0x2a0 [ 330.433064] prepare_exit_to_usermode+0x321/0x420 [ 330.437979] syscall_return_slowpath+0xb2/0x650 [ 330.442738] do_syscall_64+0xe2/0xf0 [ 330.446530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.451761] RIP: 0033:0x457e29 [ 330.455009] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.473965] RSP: 002b:00007fe32e1b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 00:21:31 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 330.481732] RAX: 0000000000000000 RBX: 00007fe32e1b6c90 RCX: 0000000000457e29 [ 330.489046] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 330.496358] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.503664] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe32e1b76d4 [ 330.510971] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000006 00:21:31 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:31 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:31 executing program 1 (fault-call:9 fault-nth:2): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 00:21:31 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 00:21:32 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 00:21:32 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x4000) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0xd, 0x1f, 0x100000001, 0xcb1f}, 0x6) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x120, 0xfffffffffffffffe, 0x4, [{0x1, 0x6, 0x6, 0x3, 'eth0}('}, {0x2, 0x9, 0xd, 0x6, 'cgroup.procs\x00'}, {0x0, 0x8, 0xa, 0x9, '/dev/vcs#\x00'}, {0x3, 0x1, 0xd, 0xfffffffffffff4af, 'cgroup.procs\x00'}, {0x2, 0x3, 0x5, 0x663f, 'wlan1'}, {0x3, 0x7, 0x9, 0x1, 'lovmnet1&'}, {0x0, 0x100000000, 0x12, 0x80000000, 'cpuset+eth0vmnet1*'}]}, 0x120) bind$isdn_base(r0, &(0x7f0000000200)={0x22, 0x7, 0x1ff, 0x8001}, 0x6) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x5, 0x5, 0xff}}, 0x28) r2 = accept4(r0, &(0x7f00000002c0)=@tipc, &(0x7f0000000340)=0x80, 0x80000) r3 = geteuid() sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x12, 0x116, 0x8, 0x1b, 0x0, 0x70bd27, 0x25dfdbfc, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @remote}}, @sadb_key={0x12, 0x9, 0x410, 0x0, "9700b4fb69c6768e23b2e3a6ce5a192f35ab4c36f4550bc725ce854a9e5e700964bf42fc39c384a7a1f40e2111993c9a7b93952be6f2c39fcc23c6c136241a8e0bbaa9ea55688572ec6956c2dc1cfd0723ae0125335ed55467477d59aaa1486f27e2af65faa0b0a2f4d4d4085f0c9c742ce2fd8a99aa668fd56ab3eba2e7cba4b408"}, @sadb_ident={0x2, 0xa, 0x2, 0x0, 0x8}]}, 0xd8}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1a) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) r6 = getpid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000003000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004680)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000004640)='bdev--{\x00'}, 0x30) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005a40)={0x0}, &(0x7f0000005a80)=0xc) lstat(&(0x7f0000005ac0)='./file0\x00', &(0x7f0000005b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005bc0)={0x0, r0, 0x0, 0xa, &(0x7f0000005b80)='/dev/vcs#\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000005c00)={0x0, 0x0, 0x0}, &(0x7f0000005c40)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000005c80)={0x0, 0x0}) getgroups(0x4, &(0x7f0000005cc0)=[0xee01, 0xee00, 0xee01, 0x0]) sendmsg$netlink(r4, &(0x7f0000005dc0)={&(0x7f0000000540)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000059c0)=[{&(0x7f00000005c0)={0x2a14, 0x10, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x2f0, 0x81, [@typed={0x8, 0x1c, @fd=r4}, @typed={0x8, 0x7d, @u32=0xfffffffffffffc01}, @typed={0x4, 0x8f}, @typed={0x100, 0x24, @binary="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"}, @typed={0x58, 0x64, @binary="54d127fcd0781c6762b6b8b7898c8362e8a0dec6ba4f43d1b2bddb0fb63941da308e5f35b04da16b0e70a7c07358410d990ff9c725a6a10a1ca3eff3c7ab0e27628652f0784411440bb836c01df931b704e392"}, @typed={0x9c, 0x56, @binary="2d327e23c3d8b92fe034987d8b5e82e9609b73449703b200a0f809ce70c469b97d67a9939c3c5d4bd040471842d271cafec81fa9e5545ed478b93aa3c1f80567e9d6267dda8706f75e58ccbc774d6a8c2f2619adb34f688db1e51f521abf96af66fd86fa42d0bc1b79a9e9903b945e1ddfed3839f79098da79fccf057ec1456aab71791a558eca5f4299c63b3ba9ec74fb4b816880ed28"}, @generic="13ba488ed03c6d068916836da31d9522b3f96f9fb0c594a81c36e5c6399ff73ea94fcc006df2436295e1f88095eaa05399b269b2892332b3ed7fbc4a5e30bf1ff1f4906904664beaab262ade5fb5ea6bf5fc5ce2b01880faed05", @typed={0x8, 0x60, @pid=r5}, @generic="67f86caa7aabf04547416608cdcac10702de0458c08395a0ba343e3f4e1b8da7d8747a103805a29963caedf9db43836f9a54155e50c80a8c100a39cdd80d0f36021a70bf3f14b598abf7322b1ca22e059d295d5d7faefb4f1ab4c61bedc1b9d5e1795e8bd6d4012169866e57d842d1ac9d0db44f1f7cc9bbaf0b4af06ebca2"]}, @nested={0xa8, 0x24, [@typed={0x8, 0x88, @uid=r3}, @generic="f0a37847b74d8e3eedfd956e30b71ba7531cb4600d9251e4a5837c92a07f971221c66b243d6039ca93376197c4859cf6362464b50d74da0b5d6de17483e19bf8b560da2d20eb0f72939914c65c021bbbf605b1fe3c09b797bfd44fbf2cd58cbc15925ad9f9be7ac012fdfeba1025a8dff16805a8a68f1d31ad85ab3a4f7af88e0773db3b68c7763646655a938e68e0dadf496bbf7c9a9f2088"]}, @generic="f48adb0fff3ee7fcba2fb84d471555ab9d3e96d942fbe4af1bbe9948a33d62d88d52dad767c49a2e8d87878af8d0c446ff011a54be24bc327d3e9bf7c5356a713e7eb556ae9ff184a31e680c7d6fc8621e1a8383032a117d9addefc09e4f5ea92e7ea3020dd1d8dafb14b35895b382de17d98fb57f10f692074dfdf43b74f7d83fedd394513dadf0f46caf30", @nested={0x1178, 0x17, [@generic="83cae53c0c51b7258fe4df90fc5fa05efae9d657dfd56262acdecf52c91b23bcf0287d781cb097330020b0ddaafe209dedcf4c40db0a3485667483fabee226d967b1be23a8def73aa60f48328b1b6f5a2fb350e49b046885aeabb8aef9676ca46d2dc221f18b8471ee1eca46d446c8a12db2201a763d744838830707227feeedeebf52636147b3992ded2d2d2dc56417132a43c24f2ea820cfb8e2a53186a1306b8bdf4a7c666500343f59a3dab1630af2b9ab2fcbd703d4096cae32f222601ff833c75c457a55732853505c113a477fb44dafffb304f75425b0ce1eaf00dd78257211d744af", @typed={0x8, 0x15, @fd=r0}, @typed={0x8, 0xa, @str='\x00'}, @typed={0x8, 0x29, @ipv4=@rand_addr=0x20}, @typed={0x8, 0x22, @fd=r0}, @generic="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", @generic="0c7d83ef335c9d2d96bd522f3b2d2a04247453b11a3f9292e1070545917d9d94962d29b3ba820092e05abea4719c77e86374ff9856e7a8c71064ec9d337d5ac9e6ab32ec7b73d244f53134d54716a19bfd93c043bbce5daee686dd513cd5fff4cf395bfe501ee2c196d3b5aa3eb5"]}, @generic="cbf61feb876a47bcaf0df86164f5a00d2ad67a4103ee457420dcdde25f279d00de9966399c67dd1b303d532b74a728b29ae70b72d7a9ba96e3b4673e30db8670396e5c9ed96de99579730a8562c6ed9902a1c17ca66d317ad763b2b238ca738c8b6c9e4e3183e5aae398cc1e4998d98ea6d0898679d08389872e73989ad558133a3fbf7e082a5e9ec018b87e7eef81431fd7a22ab21f76bcb5d7842e3f1024c55138a50c50ec984834fa0dbbe966dbfe99aea651bb106309f060856c37c99aa8ff3714b9b0ca0a", @nested={0x1160, 0x5e, [@typed={0x8, 0x5e, @uid=r3}, @generic="21c333a7e1207f833bd4b749951400b48cbdee5850e4f7e815ba25a331df093f6fa3518c7e9c0af9c83f0f40fa5157447902fcde144de22eb9c477ef436c4d4a118c1b1cd4e20d290bc3e795e437fdf8c231b274c8c4ed0bec368f1f1d76676aa81e66ece0ceb763261631490fb37d66df79f0f3fe97310292977e", @generic="1b47527d005b8c9e4af6bd0281fabdd7e7230bc2e1097f10d183", @generic="35fa31849c10894cb77320a6f4f7fb96a6ce19d1e9d77655aca4d669a8bc74374905df4c821adc84fbb58d2bfe5c78a231e7f7186fa9711bd43ec8d35f27", @generic="cf7f988698cc16f499394839e1ae751c482806eb7bfc9627d391f1998d98c3a4a2749ea509cd1df453a88df6fbad5cdb1c566e63f9a4b367037e4e16408d03f277c0192529df6e0898e276d9ef1affb720cf73a06d99570b0e7f2eea5487e480dd723abab8799b52c6bc14f293a662ab6d9d3634f64378", @typed={0x8, 0x8, @fd=r2}, @generic="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"]}, @nested={0xcc, 0x74, [@generic="c64a5228932efef7fec857", @generic="54741f357942358b2f17971757", @generic="68a7d86e52aa676279270c845e3901d29783cc28c2114f3cb088144748f96e4d5811bae2aa44b9903b229fb643541baf7f87c0eb6b9c99eebbece40e4919256e72f52e97b7c34625d1f96ddddcaf9231d8269b4222f69b73562bcd4eaa1afe4ea9dfaed5d0063e01781c8d713df8f709dea9af27dcccde217f95d09dbaa836c188c9b80af46dc40f7bd4d3c8a57d38e0711eb8e83c3c1adce7a4aef697aa07422910", @typed={0x8, 0x69, @pid=r6}, @typed={0x4, 0x1b}]}, @nested={0x160, 0x41, [@typed={0x8, 0x67, @fd=r4}, @generic="2bbc18f5d6a17f244d0af2c73caf79bfb5d65c1d03bf7a777b822226b2037a68d76019616117213d09b398286f5eaa349b8edb0d5022702cc92c30f700426e470c4d870a76be4a39711cebfd4db518fed39676", @typed={0x18, 0x25, @binary="6cd3d143a68071c787083e4781aa2775b004a9c4"}, @typed={0x8, 0x20, @ipv4=@loopback}, @generic="90ca86252153ba73cbd53cfbe431fcdc5fdef24c12f148c37cbd468f80064a60ff370151600a103e2c6ad128f53c659e64ad14c005e09beb8fb3ff6be096bcdec8b24e391be94148ac23de337a66b73095005a5cbf5935d1cc453581", @generic="d9533020cf402c47f761943ac1d35a21987671381f57df4fded00f5339dfaf74debc9bab4410cce684ac547e458511c43f761c86daf2790d5c12d20a75e23cd82cbb6ff3adfbcb3b5ce9eb78061d3af1f18c97a188bc4586e438c2b6eac363f23754e6d5b823b09b07649add3588c0", @typed={0xc, 0x60, @u64=0x10000}, @typed={0x8, 0x91, @fd=r0}]}, @typed={0x14, 0x0, @ipv6=@remote}]}, 0x2a14}, {&(0x7f0000003040)={0x354, 0x1c, 0x206, 0x70bd27, 0x25dfdbfb, "", [@nested={0x20, 0x2d, [@typed={0x8, 0x19, @fd=r1}, @generic="d5ce01722a4b04f13b59a008a45f2bedac"]}, @typed={0x8, 0x10, @pid=r7}, @nested={0x31c, 0x70, [@generic="53a4ec2c28ab6a7434207625e3574f5baedacc4dad407e243e003f3ee9e8af2600baf50709bd1187859f58d80b44d31c38ed38707e0cb6491f651d73372ec24ddf1c5dc034d18a24159e3ce35c9b81d1b4001dfe7da6c25d5f87e738", @generic="47cea3caecac73c60a757c816cebb8586ada6693fa9d9018f08c53cafbda02dbecf921b16f7b0dcfef18e07b26018dbdb2f3a328c2e2518a9ce93b068994519ea12157a3cde3f1490787e6fd4cdb08b2967b380d303eb1082f28daf76b661e4563dfc9c980b0dde4f1aaa843b00e21227ad9c2a51b", @generic="94973e22c0459a1d3fb7d7c37e0020796be6342cf3733c3bd68a0236e4a88ad7acfd3d3191ad17ddf4ebcd8bc0cd0fd16b64a8b6802eab7279bb3296383e19f32df0f16605a5eaa1af5ae5db1dadb850bc51a8d16733264e4d8badceb50cea58fd16389fc4b9a201b2e5eb3b718c684efef6434351ed9de6f3e2e076ba7f8e075bf15bd4bd62b10b5a25e520ed3faaedb9bef3c2a80be40b0dbd3fdcea438bc2a5db84cfbb4b9a2c36267612d70b6a779c9de0d21081ebc71b6215a78c62f51b2b02ebebf1093d66e96e6396d6bd", @generic="85d4b40da7cf43902eb9f92c8928782d40499de7103efbe9eb610dc654ee4c0f93c3b82df3275b4e1f79a3572b52ead2a694f957ae0b3e698597e57b2e745fe8756ecffaf60f5b5c8122a2928afef4c740c3b18a716e2998d76a1f77c00d8781ad6761e18f03a91fb3f5bf1d6a4e9d8eb2c701c0a3d5eebd91ca999dcc9903ab3fc5c06777d035a6a1953e7b2552177caafe9a647b94ff4cdaab48c7855be4195718e1cdc651fc04b68097f788840121797a8cbec88af93998ce0c9e65e9023b7c6780b715b10cb935f132ce2dbdcf2bbafe32ac91ba0a0bc8b246e5a755134845345ddbff1eb7", @typed={0x8, 0x8e, @ipv4=@loopback}, @typed={0x10, 0x92, @str='.userem1/-\x00'}, @typed={0x8, 0x34, @uid=r3}, @typed={0x14, 0x83, @ipv6=@mcast1}, @generic="ab576cdfd8625ebe9230ce135570d1e91f65fa4202b322bbfae56bbe320cae59c7ccb81148247cf8644c94b17db425f08584d4057bad3d108d932304a4d0e59b5d29c83cb05ca4d2c8ffd46789e87d7670fb4e3f4736f5770fe2c64f"]}]}, 0x354}, {&(0x7f00000033c0)={0x101c, 0x36, 0x200, 0x70bd29, 0x25dfdbfd, "", [@typed={0xc, 0x1f, @u64=0x3}, @generic="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"]}, 0x101c}, {&(0x7f0000004400)={0x220, 0x39, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x2f, @fd=r0}, @generic="386a6452da7815763dc92f0690c6aed2a4093c8941909c709188bce84caaf85a88e9f620c1cb86f24b6a42ad4e9bdeb7075e53d66c216ec2e93af3ab2757638e1a3d79dc680038bb1053565ba19a7a140ce28f6e080ce45924f1842eb61bcf28a9b8e73008383092d83b88147ce226a3f6054d562fc71b9e8501d1d9d3fdcb9d8e3f239ec1476754a0fc1689379496444fe5b357", @typed={0x4, 0x8a}, @typed={0x14, 0x8, @ipv6=@rand_addr="722f71df7aaa783366734c5392368bd3"}, @generic="ea42dd765695ecb90c9010b75d9df66019028c109c6ac2f5968637310b3b073d456d6082d5e42876fcfa0fe9fca19b309224e8846d8084aaddb36419dcc952ac1c4e5b52bbdff87e875f6e2cef7fdc21f65197e7324f2f169581def49618b443", @generic="27a4d1a2ee6ce2a2f6d3d2160c11a091b70919829012774697bc3a606ca7dcacbcd0b555fb3e7e16384d341f481c2a611d34c60400be8c6050133dcfd73f3b8d6b36c0faa4c236cbf53a612c239020693ad75e650f27db1da9bf54780d653b6abee5be7e648a4e548c786e4106dcaf4ae48247ce947a23cc165c8b5e0ca3d3cf94c88c90f55981fc9cf53b123ff0720fb7793fae17bf8e557cfeaef3967c", @generic="32153549eafdbb2e4590263a3327fdb6e75fcbf4d3fe3a330f53907760452e506729a4d44c88220da17ba104a164", @nested={0x24, 0x22, [@typed={0x4, 0x46}, @generic="117a02f5e136d8138de95b5164c1232b6e45aab7b3d2ee83e9e0"]}, @typed={0x4, 0x54}, @typed={0x8, 0x3f, @fd=r0}]}, 0x220}, {&(0x7f00000046c0)={0x1300, 0x23, 0x1, 0x70bd25, 0x25dfdbfc, "", [@generic="4cdd5594c6700f3f1a77fb568f56a4047eaae445caf57851961553be87de860c257d18095f5b9929ec0173465f560df056c46c9abd9552dfed26738947379fc6a495f7edc3c1eb4706508b772271fd25d820afb55e03d199744e7d7280cbab56e2679a2af6e88278deaa98c9de917b91193a7342158561dc51e86fff8d08198ef2d8c2662054a8a7324874fa51", @typed={0x8, 0xb, @pid=r8}, @nested={0x11dc, 0x54, [@typed={0x4, 0x12}, @generic="1149ad9849", @generic="bbd1a8e675d9c560f87ff16d0ddea27cb5540893cb35cc2c6208b80dace244864130764958e7ff3675a7f285a7839e743cc616a026d49b55efeca70be8ab2c480be99b9766bd79", @generic="5af4931dc50fd01379dd2a3b63480a0399b77a973270286b72ea4d1e6c3cacd67c56e7e3cef7152289c6ec0692b0db8a6041d56514ae1aeb1efe765baa1a73ade2f7cee702d1d402554e919fbac74189330988f655a43227d304c5669f3cfb77fc491f6ba222a7e967223c2256158a56dc1a538bfa8b44f36e3825534490f759811ec1519bd8bf1bc95231356ca16eadb0ef", @typed={0x8, 0x2b, @u32=0x1}, @typed={0x4, 0x1f}, @typed={0x18, 0x72, @str='cpuset+eth0vmnet1*'}, @typed={0x8, 0x35, @u32=0x10000}, @generic="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", @generic="755a31986e448b7462849c5038866914ffbdafe850e6df2747e098d5bab90b078f1a33177a20da8787910c8df304f287db05df0074c9e9abb5add7d0d59df2cf980b1e0bbbf286ec01f870a18c0e0f4031b486998c28262c0f598541aa93552f656794bf1bfe6f8f4b7d2d2c845a2995bbf70d8a6b7a68236e6cddb40d5adf442466afd6386665845a8f068131047187393393270f8a06ae792b4368ca170fcf74245bf313abf25b3dbf84f420f296d1089b6670a193048ae3170b72c070bc28652bab115ffea0dc6a"]}, @generic="4b5658946a660f3385aebb319333262c99d24e5afa034d3565774084625b981cdb5d1cabf59c1ab3c9658750dff00bffaa00d6381bdcb0aa50a785d27e4034a10986184fd9bcd6d6ea59970acb6ba043b6f280eff3045aaa656b0116e44e2e305e595359382a56e78072b45d4b5c34e1f3dcc178aa46", @typed={0x8, 0x23, @u32=0x7}]}, 0x1300}], 0x5, &(0x7f0000005d00)=[@cred={0x20, 0x1, 0x2, r9, r3, r10}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r11, r3, r12}, @rights={0x20, 0x1, 0x1, [r4, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r3, r14}], 0x98, 0x10}, 0x40000) sendmmsg(r0, &(0x7f0000008540)=[{{&(0x7f0000005e00)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @rand_addr="9fdc954bfe9002c4a1b697696a1b10e1", 0x5}}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000005e80)="a823f0caa11aca887b8519baf0b3eb65cb855e2a8f0290c7629408230c11283332d267c88f08c266a5ce5e1b33ca39df1f23dec670cb52d69a6b8385b863612b6e979695dca6d27b263bbda2df9bba3755228ac4ee8cdfaab016ec348d8c0b14b55e62f2f21586402537220b740e657ccfea9d9bf20dd704df24199e564342030ac241ad1d926590", 0x88}], 0x1, &(0x7f0000005f80)=[{0xf8, 0x0, 0x80000001, "2e57bc241334cede2a0f1d728e1fd2148dc7175c1ec6b91f82dc28206e5497074751b45b5db9a75fd2efa63fb2980b5b588d4c127061e52efdddab152541db8e282a5d7d5e61bf9b2613b27735b129db246c30ca5da16b26a98f74f43d2a0c0849487b470d9175dc581d3621fd799da1bf9db00ed3c0247efd9ce3a3263e0007920a0ddde1b1d6cb100710c02178de5967171741851322b612ff6b4daf1772e0b04838240e93bc3c51522ef8dfb59d5a24e9e165d723c96f55e11a629bf0404111d3910a89ebd23ef50e918e4de1ac6fff9407fc7320158069cd8c5fa577e21f366d"}], 0xf8}}, {{&(0x7f0000006080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @local}, 0x0, 0x3, 0x2, 0x1}}, 0x80, &(0x7f00000083c0)=[{&(0x7f0000006100)="642fdc298f0f3c4cff588e4320d46ea407c13915fa6b71e21014ed9b29647ccdc3b8d5751171e43ac8f8b2904cf384dc", 0x30}, {&(0x7f0000006140)="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", 0x1000}, {&(0x7f0000007140)="2287c3fb4881edf9b0b98dddc806760005d89f86583e9187a883c9788e00d5c5c3c4ad3f2407f8447827fb9bd031ee23aabecc7736c61f82bcd388342bbcdbe20b3681d71bf57409f185004f76cde6e09b1dac8e8c1eec6d3f98b49e9591474316f31d71acba522c445ca496352720dfceae5ba3ddfd6b8fbac19ccac0", 0x7d}, {&(0x7f00000071c0)="c8ea604b49d5759e7d0e695c04cd437c0b63d568b54f561098ed9ea89a0c975c617fc9b3bbaacb0dd2e203c447e400e338fca3289b96458dba60d2b8bde6f3de7966f0daf8cdc928fb4c21f51d54ae19e866b602852ca51a99977f69d553e4bbe5bbf2191511f97e0204724178531b76b53d2642949e6193b3f2c460d912565565cddf122f00253f4cf18919ffec09b88be3b97dda0096fcf1027d078d384a2724a387b2a6488b73efe5df0b2e3b7f399970df93a9c1ff17126e5457d6643b2efdea7e0e028d367add56675c0dbba2e987", 0xd1}, {&(0x7f00000072c0)="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", 0x1000}, {&(0x7f00000082c0)="4d625cee9529ef8bc647fb6e211bfa8459491149e6ff80cfe160da4b6d032c2aecc834f925a28db47a4d4a128681a2997497619eda798d9b3f517865e28d42cb0a1f0a79fb105427c3f8c71ed1197815ff91e03035dcd14931e97ddb1366be8905c862ceea89a262d2f37c942c05e155c5747cbe89ed3501c5c9f35e4c5331d8bb49f376a5bb01afa3d81355d7688843cf08e0bf36f79e971cb81a2159431ce4721152257bf097fa4e967d65099c99a85f8ebc39179fb63f65f7306d5b91555fb19c304dd263085f3529144975e6", 0xce}], 0x6, &(0x7f0000008440)=[{0x38, 0x84, 0xbfcd, "5bf957ae4efaa06b6dc48948efa27e26394e228178296d47776cf41189605bfc0c"}], 0x38}, 0x7}, {{0x0, 0x0, &(0x7f0000008500)=[{&(0x7f0000008480)="d23f6e8366f8b9a1fd95eb949a2d7b710a997576a83592895f9c31ff1d6d726bc45a6356c04d79cdade5e9cd145a2873b7c5cfb563b4a8c2a6ce27a5c5376bed65cd0770df3a5cd5bf3ab7c27264648d8578db312ac3bb68b90d5fbdff050ba58e5bd27a87f2ed1d7535a5711c1b6e7d33ea210845c2", 0x76}], 0x1}, 0xa57}], 0x3, 0x51) fcntl$getownex(r4, 0x10, &(0x7f0000008600)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000008640), &(0x7f0000008680)) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000086c0)={0x0, 0x0, @ioapic={0xd002, 0x80000000, 0x6, 0x7, 0x0, [{0x8, 0x332, 0x200, [], 0x6}, {0x9, 0x0, 0xaf8c, [], 0x7f}, {0x9, 0x7f, 0x4, [], 0x3}, {0x13, 0x1, 0x2, [], 0x100000000}, {0x4523d03f, 0x3, 0x2, [], 0x10000}, {0x6, 0xffff, 0x401, [], 0x7fffffff}, {0x3, 0x1f, 0x0, [], 0x13c}, {0x0, 0x6, 0x537, [], 0x2cbe}, {0x80000000, 0x9, 0x8, [], 0xedbc}, {0x4, 0x4b3249f2, 0x401, [], 0x3}, {0x2, 0x7fffffff, 0x8001}, {0x2, 0x4, 0x1000, [], 0x3}, {0xe699, 0x9, 0x3f, [], 0xd3f6}, {0x4, 0x3, 0xfffffffffffffffc, [], 0x9}, {0x18021d19, 0x100, 0x80000000, [], 0x532}, {0x7fb, 0x401, 0x6, [], 0x99}, {0x0, 0xffffffffffffff08, 0xffff, [], 0x6}, {0x1, 0x0, 0x371, [], 0x9}, {0x68, 0x3, 0x400, [], 0xfffffffffffff4a7}, {0x40, 0x7, 0x9a, [], 0xfff}, {0x7fff, 0x7, 0x9, [], 0x5}, {0x555adfcd, 0x3, 0x3, [], 0x3ff}, {0x1, 0x2, 0x10001, [], 0x3}, {0x4, 0x6, 0x20000, [], 0x3}]}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000087c0)={{0x1, 0x3, 0x7, 0x1, 0x7fffffff}}) open_by_handle_at(r2, &(0x7f0000008800)={0xfe, 0x8, "32210a2907dae4f6c0162c830fd4f8643d8597204f583ed1c5da5d98d0447382b1652b236ecd029f31469da5b4f95a5a4070e8b2b10c8b64129bbc47d2065bfc609ee3158d6f847ed2db07c7cece95d8493ba754c6b3423bdbdcdb2ca038418ae6a35fb18f4444474d3b09082bd09059fefaf93d0192c3a5beaf00fbf4e2b14fc61b86cc29a0f53901d3655aa35bf2a5709966ae89c81bd7a330f9233f2f916a828c8f62fb88a59a9031e3fd9c3459f3c0e6c72b82a69672e7cd70fb4a62d22dbf8d2823bbf04be59ba3b01273ba920ea48efff92164b245f112bd8a6ee41f255b12f3dd3edc9024dc9cf0f3f150cbb00d5b07965d8f"}, 0xc01) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000008b40)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000008c40)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000008c80)={0x0, 0x8, &(0x7f0000008900)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc52, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x44}, @ldst={0x2, 0x2, 0x2, 0x7, 0x8, 0xfffffffffffffffe, 0x10}, @jmp={0x5, 0x6, 0xe, 0x7, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x7fffffff, 0xd, 0x9, 0x0, 0x0, 0x8}]}, &(0x7f0000008940)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000008980)=""/244, 0x41100, 0x1, [], r15, 0xf}, 0x48) 00:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 00:21:32 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) socket$alg(0x26, 0x5, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:32 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 00:21:33 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:33 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:33 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) pipe2(&(0x7f0000000080), 0x4000) 00:21:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 332.770612] IPVS: ftp: loaded support on port[0] = 21 [ 332.870934] chnl_net:caif_netlink_parms(): no params data found [ 332.919454] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.926015] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.934514] device bridge_slave_0 entered promiscuous mode [ 332.942948] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.949361] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.957368] device bridge_slave_1 entered promiscuous mode [ 332.982989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.994210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.017283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.025361] team0: Port device team_slave_0 added [ 333.031248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.039558] team0: Port device team_slave_1 added [ 333.045659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.053585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.114957] device hsr_slave_0 entered promiscuous mode [ 333.152279] device hsr_slave_1 entered promiscuous mode [ 333.192830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.200083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.225969] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.232489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.239348] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.245999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.308879] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.315283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.327215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.338305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.347876] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.355577] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.364368] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.380703] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.386850] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.399347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.407792] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.414452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.427248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.435831] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.442407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.473019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.495404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.504369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.513031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.528627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.540140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.546447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.555409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.578998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.594917] 8021q: adding VLAN 0 to HW filter on device batadv0 00:21:34 executing program 5: 00:21:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 00:21:34 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:34 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:34 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) finit_module(r1, &(0x7f0000000080)='\x00', 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond_slave_1\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x401, 0x200002) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000180)=0x14) close(r0) 00:21:35 executing program 2: 00:21:35 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:35 executing program 5: 00:21:35 executing program 0: r0 = userfaultfd(0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:35 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = dup(r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000080)=""/19) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:35 executing program 2: 00:21:35 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) r2 = shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/248) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) 00:21:35 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:35 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000003500)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:21:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00', &(0x7f0000000180)='\x00', 0x1, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040)={0x0, 0x2}, 0xfffffffffffffdb7) close(r0) 00:21:36 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) shmget(0x0, 0x4000, 0xa, &(0x7f0000ff9000/0x4000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 334.881463] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:21:36 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000001840)='GPL\x00'}, 0x48) 00:21:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000080)=0x3590) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) syz_open_procfs(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:21:36 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:36 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) syz_open_procfs(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:21:36 executing program 5: 00:21:36 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:36 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000011, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x80000000, 0x0, 0x2}, 0xfffffffffffffe51) close(r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 00:21:36 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) syz_open_procfs(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:21:37 executing program 5: 00:21:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:37 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x6}}, 0x6, 0x7, 0x3, 0x51e, 0x7f}, &(0x7f0000000100)=0x98) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={r3, 0x4, 0x2, [0x8, 0x9]}, 0xc) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:37 executing program 5: 00:21:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) syz_open_procfs(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:21:37 executing program 4: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:37 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0xfffffffffffffffc, 0x2}, 0x39e042c8386a5f4a) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:37 executing program 5: 00:21:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) syz_open_procfs(0x0, 0x0) 00:21:37 executing program 4: r0 = userfaultfd(0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:38 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x0, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:38 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:38 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:38 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r3, 0x17}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:38 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:39 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x0, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:39 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:21:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 3: r0 = userfaultfd(0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x202280, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:39 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x600900, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:21:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:39 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x0, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:40 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000940)=0x14, 0x800) recvfrom$packet(r2, &(0x7f0000000140)=""/131, 0x83, 0x100, &(0x7f0000000980)={0x11, 0xfd, r3, 0x1, 0x100000001, 0x6, @local}, 0x14) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x5}, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:40 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 339.265902] QAT: Invalid ioctl [ 339.312244] QAT: Invalid ioctl 00:21:40 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:40 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x0, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_VL_CLR(r2, 0x7014) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:40 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:40 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:41 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r3 = getpid() ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000180)=0xfffffffffffffbff) write$cgroup_pid(r2, &(0x7f0000000100)=r3, 0x12) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000001c0)={0xa, 0x5, 0x9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:41 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:41 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:41 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:41 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x82200, 0x0) readahead(r1, 0x6, 0x7f) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000100)={0x31, 0x4, 0x0, {0x2, 0x20, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) 00:21:41 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x90000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) 00:21:42 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:42 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:42 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x8001, 0xfffffffffffff03b, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x80000000, 0x3}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x10000, @ipv4={[], [], @remote}, 0x1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0x5}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x80000000, @rand_addr="47119ded526751717a3854858cd9e2cc", 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0xb4d7, @empty, 0x1ff}], 0xd0) close(r0) 00:21:42 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:42 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:43 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:43 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:43 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) msgget$private(0x0, 0x8) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r2 = request_key(&(0x7f0000000440)='.request_key_auth\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0xfffffffffffffffa) keyctl$assume_authority(0x10, r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8000000000803, 0x80) accept$unix(r1, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) close(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x3}, 0x6}}, 0x61, 0xa3, 0x10001, 0x2000200000000, 0x1}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000300)={0x9, 0x8000, 0x200, 0x101, r4}, 0x10) 00:21:43 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:43 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:21:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:43 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x8000000, @loopback}, 0xffffffb5) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x20000000000, @dev={0xac, 0x14, 0x14, 0x2}}, 0xffffffffffffffb2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) r3 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0xca, 0x6, 0x4, 0x100000000, 0x8}, 0x14) 00:21:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:21:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:44 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:21:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') close(r2) sendfile(r2, r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000080)) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r4, 0x10, 0x0, @in6={0xa, 0x4e24, 0x5, @local, 0xfffffffffffffffb}}}, 0xa0) 00:21:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:45 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0xa0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x7) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x84, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x8080) getgroups(0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0xee00]) 00:21:45 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x6c5484dff73449de) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x4, 0x7fffffff, 0x1, {0x77359400}, 0x1, 0x3}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x3a, "336fbdde2522410a536b620af02c8f824a4fba1f8f4fe5b9e5ef78b394014fd7e62deed9a59c5db3a99cf243b3d93bd0fe83e06588d2eba6a15d"}, &(0x7f0000000100)=0x42) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x6, 0x30, 0x2, 0x1}, &(0x7f0000000240)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:45 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:21:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffee5}) 00:21:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:46 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:21:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000100)) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 00:21:46 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) r2 = dup2(r1, r1) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) 00:21:46 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:21:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000013c0)='/dev/loop#\x00', 0x0, 0x4000010004002) preadv(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, 0x0) 00:21:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240)=0x1286004c4f4299a1, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x218140, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x15, &(0x7f0000000300)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r0}) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000000)=0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0xfffffffffffffd9f) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000200)=0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:47 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:47 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:21:47 executing program 0: socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RSTATFS(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 00:21:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x7, 0x7, 0x8, 0x696}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x48000, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:47 executing program 4: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x0, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea2ec22e61a0833b70bc6aa85b4f893a31eebb2475bc78c0011da408805d68a0bd975f2c6561cf8d011529286fec"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:47 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xc200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) r1 = perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x6, 0x0, 0x8, 0x2, 0x0, 0x6, 0x1, 0xe, 0x8, 0xfffffffffffffffe, 0x7f, 0x9, 0x3f, 0x8, 0x3, 0x3, 0x2, 0x8000, 0x8000, 0x4, 0x9ff, 0xbc, 0x100000000, 0x2, 0x0, 0x3, 0x4, 0x606e, 0x3, 0xa0f, 0xffff, 0x1, 0x80000000, 0x401, 0x101, 0x2, 0x0, 0x9, 0x6, @perf_config_ext={0xa}, 0x21, 0x2, 0x24000000000000, 0x6, 0x0, 0x9, 0x6}, 0x0, 0xc, 0xffffffffffffff9c, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x14) close(r0) 00:21:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 00:21:48 executing program 2: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x22040, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000100)=0x7f, &(0x7f0000000180)=0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@op={0x10}, @assoc={0x10, 0x117, 0x4, 0x3ff}], 0x20}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c40)=""/4096, 0x20001c40}], 0x1}, 0x0) 00:21:48 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 00:21:48 executing program 2: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:48 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000700)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 00:21:48 executing program 2: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000006600)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000006640)=0x8000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000006780), &(0x7f00000067c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000b80)={0x0, 0x9, 0x1}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000c00)={0x0, @in={{0x2, 0x4e22, @local}}, 0x9, 0x0, 0x5, 0x8, 0x40}, &(0x7f0000000cc0)=0x98) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006800)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000066c0)={0x0, 0x0}, &(0x7f0000006700)=0xc) connect$bt_rfcomm(r1, &(0x7f0000006840)={0x1f, {0x100000000, 0x7fffffff, 0x40, 0x101, 0x3, 0xfffffffffffffffa}, 0x100000000}, 0xa) socket$vsock_dgram(0x28, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000006680)='security.capability\x00', &(0x7f0000006740)=@v3={0x3000000, [{0xfffffffffffffffd, 0x6}, {0x8, 0x126}], r6}, 0x18, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002280)={0x0}, &(0x7f00000022c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000003b00)={0x0, 0x3, 0x20}, &(0x7f0000003b40)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000004e00)={0x0, 0x8}, &(0x7f0000004e40)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000004e80)={0x0, 0x8a, "bcc3b2201959d3bb873c5a953dcd93482bdb730a49e8ff84d8977fa7badfe26cccb178d5f43535edd78d76785c8a8692064dcf7cbed9a1ca3cb1b4e08c6fdbf2022663a11d00e77ae7ff3ac19453a283df84add39a3fd5ec55c13bd9e61855bc623e63b548fdcde8d36b94a6156a4f7c67444652e2db46add1b4c1fab239972698e248db56f315a235c4"}, &(0x7f0000004f40)=0x92) sendmmsg$inet_sctp(r3, &(0x7f00000063c0)=[{&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x4, @loopback, 0x7}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000180)="6dd0231df7b2ee342d04b1904a90b6204d5328caf1a40a5abd90603b502e2c630961e58cd0e59e5e5a4a5e3889331d44402457755bd2e2368f9335bda859a13f7a3f5927287dd23988b2970ab98bf66df92ebd83766ad14adec2876b21a5d841cd35e4f17e4e2f5b6ab293fe2bd00973252156cbafa583ce909ad0ddf5732460bd45f886b36f732cb24c815ef230d423615aa4475ee2994a5acfac9d3290ed5e2ee5233c7221827a8ca056b66015f26f47b9d10094171af823aee8679046a83e2bac82b8f21a36e691a82c449f0a079f", 0xd0}, {&(0x7f0000000300)="e5d53903b16f7d16ab90b6895a989c51a2f6ac1ea24e6bb318201d60fa903ac7ab2ee3d0b4edebcff892a9d6bd3e473142733c5926aea20a8048110f6243aa5867a8797118bffaeb2206c0c09ffda33d7231c93ab0514610c7a421a062cd9fcf106adb2e767ad1fbb1e877236f0ce8a061cccad93adfa844f4cebb6cca74bba16e86b50746bb47cb3ffd08aa6e1c76d0a0d41ed51ea7c641ca7d8d7741bd38e8fc63cf0a29197a2519", 0xa9}, {&(0x7f00000003c0)="147b63030bf2be632510d3b95cf4abee501cef046f946eb5ec77e014fa36720a2f11c169c5b4f78923b18f64835204c04adbf5dc5ba4d50501cae196fb049da8301566c747373808ecb9978e4dcd8682a1184288c2a3ed337898a0bc1fa082339649", 0x62}, {&(0x7f0000000440)="2febcffb657f00b646c58adb505dd81e296c34837346e01b86cf348409ed2d3ecb4cc08e119522375ba0599942c0186e06a543cdc32030d89fe1270c20a32efac1f65023fe77669e91628ccf499eaa251f5ecc71ff767ed51f72316864d544ae6685ec3a12acd8fdad4ab0558038845b0e8dc1af0c92ae84095b8cd99b97d9992174ea354b", 0x85}, {&(0x7f0000000500)="cfb328f7c24541c244de7993ae080191f8aaf080a2a3", 0x16}, {&(0x7f0000000540)="012e657478b2af4d9435a238d3d85eddd5f4f2b8459062b696eb698f75172ded67a73e9f0eeace852ddf035dce45df2f864267e538fa86292a458e80c0e75aaad4306fb35ddfc1cc0e10ce516c3277edba0698868a7584c1f2e63fe610c93c311619e5c419ffaf5075a595f0edfdb768c83529ca111d33473324b9c1749a4b40abe6c123c9fc4031793f7b3ddbedc255e545e43df9fdb27e04de8545c4780a893c8cd575f065cfe3a681ded5c9890334c4a8c0a01523f6551bbc246b9b41a0d13d001addb28e9ef3806dc2a32b8072913739d926e1a56aa68307ef9db27af79867b3", 0xe2}], 0x6, &(0x7f00000006c0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x18, 0x20000000}, {&(0x7f0000000700)=@in={0x2, 0x4e21, @rand_addr=0x1ff}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000740)="cad9bed0a6b3980cbe2072b32e941177a8376f299b267104418bd934a529b70fd49bfd3a5e1e22615f2430e49ee3f4ae62856a4de7d62f9cfc7a2e6e19fe04a4ea2d26037813a16c03c669bc4a2ab5fe4ae9d87757b22e238b315577243550df166b40e66a2faf42032feb805daae70391c6d91336215ba4b65759b2b1aef1ebe6b82f956f37087e00af9dcf3f20", 0x8e}, {&(0x7f0000000800)="a2b9c501dddaaa55e2052224fa5ed2fe7ccb47ca3900a5f7c8ce861bf7bcb4247631100652173cca932e4eb8ee03c00e3fa1cc69bce0f60d8143ba6a0c06c17460bdce156e270477afd06a4bbf51c54a6f4818010b001c49afb520819ddc35779182f0b1d8bd24de73b3eec07863b68c2195d52041635f9bc34524d7d157f18d415894ef19e5017093652019b4814b89550f6dd7e5d7c6847a0f344332eb661b66498243baabfcfdf6feca0513cd2af9", 0xb0}, {&(0x7f00000008c0)="1c9bfe275e42bbf0b3f8789752f22fb8fb2203220ea68b229f4b591a72c29c87c5ebe8d15c5f0ab455f92a42985cfca39c011a19d17846196dc55125a29fb1a89963015f02859d39e237f059d11fb3b5be9a7d96ffc096f8791351b4600e827b9110eea8fcc1147c10df01f65988f15008bc20408c07910ab83211a2793e75e0", 0x80}, {&(0x7f0000000940)="ac2cb791e6b681242d8b1f5dd5139de19ab7811c8efa16f3c8e43d5dfe008faea341529c92bf31043602446cfb9605ea85620e28c0aabd29b1ab67f752d3575a9bfaa7fdb62384212357a1448c2b3bfd87ca3705e6f615d272ce40cff6876f86a7a49c13d7b150ee5b716afa7a135aecc66337f407ccabe55cb9337941185b797b81f1f580dd98a07759305d3c58aced24c25efa2e7c3286437111c2d56b942ec142805ab9b7b0c30152e2ec37ae36ef295c3594afdd0c08fede96965ac2bf637a3e025de4fc6273b3aa0ced997ec8fffed930f3b637e6dcda86f7222bc86006805c687de0222e119c9d3986da2ebf337ad9513938b160be", 0xf8}, {&(0x7f0000000a40)="6f5c7fb8fe236f7887efb49f35a2695352ab02bc20af04866a4394a86c0ae6bab5cc0c1b1ce14955515baf3fc3a46b9e035fdcda3904854675c18d1e0303b2ce8b373497abe14d309444b867724e28dc77fda4ea94242f29f6b6a526452f63f96dad490c320a090ef26ff2fdd646d38b0fe565af74fd5675065e96031538caba83fb8514773676195876a4a8e05ded3b232b1ad58057ee34e0", 0x99}], 0x5, &(0x7f0000000d00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x6, 0x208, 0x4, 0xfffffffffffffffe, 0x10000, 0x4, 0x1, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8, 0x7f, 0x2, r5}}], 0x130, 0x4000}, {&(0x7f0000000e40)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002200)=[{&(0x7f0000000e80)="37c954d04fc0ce814a2aa6ea8c259dec86e6c6bb84318a10751452b550f307c6909b3a187d36b519017099d9449fda0233ce5a8bc4e48ef78374707affeceb03391a64a5cedd7b32b97b43d7c0edee79e6d246f15554c02d2175f83b3b687f53c45c936db752db631e094c61ab99733682c7252c58df6930368ee83d5265bca9fa9841e59ddf45e5b621a2b2bc3ac49dd935f3f03f908b1cb37c8ec59682a141cdf07d9b664b726f82b540edc5", 0xad}, {&(0x7f0000000f40)="9a3ada81ed0bb9ffcbc0140fd2f99b8e5728ba70e42fb47ab40e02f4532857f733576088354dc639d46e0b0e8320c170f97f9c925d38c84854a3445c87ffd274e55fa677f7fb009e4cf27847b071cef0edad6c7340de49c094994b9b474703a455a3d43a8a058ddb9c670cf03fdd804d2c498a3259879066eaaf18d7fcc5b494e4949eece6086deab0ac51e70ad9e39269a61c82683ce233e217999fa4f6a291297e4ac79e3c8bc53eec864ce5b35de177bc18197d653926dc95734fb042c71657da945d273b4e61779640c37a030f18df632412687b0a8305b6e6d771321ab5ea49c6", 0xe3}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="dbbe77de1447a278153007daddd6d4befcb0bd8c0e4211eae750ff6fe92c8686053d77d08685f982e606a92f58fe1404ba4f26a7a79857a6a080e591a507fb81f8855febe149f1afa6ca32aebd0719e76af0ede11b3eb745e8c94ff1ed2bb885de74d35b9fc4c4bf4656354907e0397ee014956cde9762fd78e202c0bbab2d584dcd89aec17fcacb13696f6996429c9a22cfbf08864b912cadc26cfa09419ecf6ed2183060dd3250f0ca33ca1b5f0c4f89783c002a0f5b5431cc3444eea8e9ebd529cbcef4005c5e92cd8600f8d0803d463750b60d5c9c51f470", 0xda}, {&(0x7f0000002140)="28515d37c0a300074aac70a95c9261842c2b120b563cf0b113e772c6b62508a42a06d77646607bfcff39bd2ee15d2eee499915bd7d0d4093f93a7fbb9a412129f5134cbb9ffa6f2ccc4cda801d352b76420d4eba69f8ce6eba9e48eb8256df03", 0x60}, {&(0x7f00000021c0)="01a817f6aaf88afffc3aaebb62b127ac6692d970f63f0d89b29b46afa07393", 0x1f}], 0x6, &(0x7f0000002300)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x20}}, @init={0x18, 0x84, 0x0, {0xee, 0x6, 0x100000000, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x0, 0x1, 0x1, 0x8001, 0x7, 0x7, 0x1, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x98, 0x80}, {&(0x7f00000023c0)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002500)=[{&(0x7f0000002400)="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", 0xfd}], 0x1, 0x0, 0x0, 0x44}, {&(0x7f0000002540)=@in6={0xa, 0x4e21, 0x27, @empty, 0x4}, 0x1c, &(0x7f0000003680)=[{&(0x7f0000002580)="e59b0b0b599769b0b6c42c627606844932fc206e388dada4c203590d3cae0f0e9ecc5e9cab59e69a5c2bf5d68ce2a2c648a874d72f02100a096268de8533b374eeb1c0e7da62dc98c892390cf1cb23d3fea2b637a4708ae29441fd6c47fbbc3bdaa7523521682e795ad8164123658eaf419346e52195e65ad24980781e04e6f31874befbdc9f1999c1ed2ff2a1bc9039a7d054c4f7638f5c6178b7abc25e6906d37eacd44113d8ebeb61ef996a7f721a10a521937abd1692d5e1160fccce5027fd3f6e35ed2ce0473c76c845f5ffa6302be8cf9b0253b53cabfaae36385c6ea12d4c892ad477d4e7cfcf1ba2f4b81597eb7b071457a2bc1c199ff6a177392d8fc372fe17ad904ddc70d5b0c55f6e0237d375719dd4d79019493932ebfb68dbe707227392e99b90ba5f29958fc76053d68190806583e6a3a23e7a3384b9607db0c4daf3111764df3bda06920d5f57eca1bc8d104e10ec4a32f113d9dfb308ae2f2a3a1028853ce304c3647d816cfa4557cd420ebd74d2d98445649604e38c4ea45693c25025ac61028b6018a6cef5a2a342be6bc0af230a74122adef4ccc84b8a934d144022aee4c40391ce015416c64aa2e39670d8b4963abbcc095928e003d7809898c8303b7aa29440bf87fd8467094ab7f9e35a73a112d734a85809e2ccf766bbb4bce85166738a5dee9ee59fe700cbabae99998243342f5142f01c84c9bd7ed03a6178c2cb38a04ffacfb290acba62b2af8a8461844fa1001ff407415b1e890c54381dc90d0ea85690fb4a5a1f70911b47330b443712a82f2692a218e7f514d683f528154f46abb020ead51bffe4d12bdca845993557887ac3cc392dbad13dc8986ae67a9c01f61d754fe63752e12c4aa848b533e1a6081d72ba307c09e4242cdfba165a6d36b03a3a23e68553964ccb6bf25236b76a64f33e9dda8269905402a646228cbbd3074c36cfbff09b4a2d4984b9b0ad91780601fe16fc1051a1f2f519b8d8072df013d20d2cbeb68f456bc77eba5e16954ceb14b8de8ce477807d09b3d682730d6300072749159a1c74c8ba7fab1f77adc8eb4108b0fd4fa6bb7f787fefac716d2e951eebad708e9fda629f63b41e8f55a01ab65fc79d03b8a9f9d0e89cb665a8c1c66a4515f4ae71870759a7578bd205b908568cc857b9fb4dbc1a461baae02b06e1c3d21a4bb7b0d2711ceadb97e43168e5a251972303abc256cf428a399275a52c3840233a3c648e46ae656c417693e63a280971b8c11f59039fdd92e346ee41cf9dac3a1a84528b74a49262a0b9fdabb0e3bff4846335177140dd825632719271f7019ef5c623261d6551b6326dbeade6e02cead86e1fc6843d710af694b155dd83836b1142681fe301b28d8bb28b7355aad6f0b90d5ae5d92d17a467c01921ad03bb87d42e87ba3ee8c962f98de8208edefbf4116124b0c1dcfba25a043cb15aba425dc6c49a489e15e858a343ac29fb9e78138d73662073fb6893ef9931e9e0da3e5c4b050c0361f2b44210587880f66ec34ff8c1a5d842bb168fa9f1468f17f6f572683fbac7f96ab3df9dee155a5724b3ee9f15752ea2ab7e639e631dd2b8e0710428d0be0d750559c7ebbee217a64c2c4864955bee9a9be682364f843b3dcb2454cbd832b0754bd2e9d61b589670f6304e5301796761f89aba77ef00a85cd1ce950f834706424ee9221b8b8afa0d35c33bcbaf9760efb6cf3730cf6eb5cb5b3012212a4f4b102d86273dd73aba72503db4e71a268c4bc2bbc9e8f8e93bae90cdbd760ca4a7b044206adb1e2b7d15eba195093dbfdcbde52fecefb460ef6cc5aebbe4adab52f94695ab4fec7c42b358d03f6e17658c3eb8cec15fd133c0fc08ca36ca1cb9d1e7f2b6c6aa84e61cfe98b8ca41c386890c15c937b61dbc79871eb7d8ea15356d92c267360757ba31d11fa6f3c20efa393f795a60510b1caa7943d1237d3eefd8ce065f9df2f303378818a70e07e07ab7de5da2102d947fa881eb6220f6d61d624741f371553b088d92ca937c0dc726efcbbc677dc902213a5942107b0603d4ea834cd4329fa958e54bae68f199bb459ed585d822b49130b6324d58fe77303dde0f542311adc4b6a9ded4cde9d3418453ebeebf6a6d2c180a571e8a58383aa59b31de255c83e5a4991f6e845120ac2316e78dc7769d4db19c75168a965b2c64dc410e9b6159ae6246d098af862904732f906a518c3f01415ac536c3e181d637488df1455973eb44886ad2f98444250292fffe971d87c3a59320b9208cf9c87ec572d578c2c49e3e4a578212c8390fc5f74a8e64c23a430814eb137d6db75c57994f28d1fda3fe341749f1575f97e45e63d436994e3623dde311c674f31413e4dbaa93a0b369a6147616453b5ae29cae5f1d5ed19c639ccb1f84883dfbbcc88e1f597f9b056bde5d795f0d31af907c32769602af7295bc7b11c5bcb290c157c8bba42f4cc3e097a8d7035f95bd94d21ed779f5d759603200f374032998c106f1fa9ebdd79585c6c28900876ddd5ab2a10793cb989c4c838e016aed0394d568b26664d0afe3012747bed139515646f38d53931046cc31c7632da101aad1b17850845c16928f6379bbb3aa03ebabfca862830b49bb2d515d26f31937907090e8cdb2d61f69723cb241bb7fc14e29cab8a43baaa1c16777248eaa0f053df776e561be3ee039b4aeb785bc6cbc52eb851ce995521dea30ced7be30201428217b50b546568afd44d31c40db7cc991b6b79b9cf1f173ca56d1251f9c94ce1d256f170a41218594d8f31dcd9c3f2a7bff0ab701ce98b3dfec108889d6bc3130aeee8054017cf59fa26698f304296dcbb9713c0ea71946407958603f2ac365808c94b13466196c672d9569c092bd0780375fe7f5bdb6063ba098a7001ccb100374e12e9d255367fd3746a469d9afd3df9d4f1b0688eb3cf3647432de790b2a37c98684d19ca8b621f390e77042026eea7e1236cc3b721c81ffbb7c8413d2355b23e5a243946130a53e13f6f646619d89b11cb4feb4409e9606bfee4fb6d20958aa562f95e64a45031b15d96a5f43bf8c66fbe914f1298f6c79b6f0124bf3309dd3c1bc65778798765e1b136028031a986d477de2b544eda8850779af60959d568a7e35600ec669358ff50f6f761ea7965734340f54cf8648ce1bfc32b9b0bc98325c615150f769b183ea45a0d3c81390c8934de429371644d6c5437c04cb9e60dfcc5618b83bb9faa91f6dd6566ffec06228431052c4ea09cbc96189441afa033cffee074e3c520ba67ff5206029fdc093f013a4332703da93f3c1b62e956264a0f418d6aab83700d4fb1d09e2d8a1e8cc9ba45c4b927f10822690dbe4452b07ab8404306bf949b206c67d05849a3f13b5d686a9d75ff9cdf1c2a1f7613365315e19ce1a6285ef81982e06ac20f0235f9e9de38228f6901234e279060c60ed903ddf4c6d7108bb1ecff371a3bd4ededb9a7c243f71c042c5c8bb42067960938a29551530b9d5ae60e53748342e22e3c6204223710ab088d0acb484ba7f7c5b9e0c3c96f34d35093af686a1b89f7503a71d4f46f7a36ee19a7f5ba975c0e8f1350c1849933ab3355a17f2061ff9ce5c54177a6947092c0510cbce3e096a248d24307a328432d858c2fce996fec96f96fa0df301bd9f021c3e1c2e09ccdd915aabae1445142129c7a5402be6c6df9b601bd6dd03bfeff1f8b158343b48cc48582d7c7dd00a75b7f9ada5ece62398ecc562669379c1e77134ea4aaec69ad1949db4f5e373acfc3e5d3013952b7aa635120280792057069f7954f5cb0c80b84b28ede5226f802bdf1884a21c52bb087b4a6ca274ac87df8e89bbd94c778476f2aa02c03cbfb8a0a26580d9bfb1886817ea45a7dd54ca70576cb51fd386ff06387a8e1c4fd70abb50b3a4e6861fe3fd3e08c29af651871ddca183f0e698ecabcf13d669d9b4bd7e3be53fb592bbd179db805e7d89fbfed8285cbb6190a266b49624e7d34ddb780e72629506db3eb52712bbe55965898754b82027def91b4fae8507c8566e4451b409b49f2961cedc95f121223ffcf86e4c376d9d6b83a8eb917dfc40e82cf5bcfaa9eca1d1c50b92b8cb08ba56bf8e23ce60c0c57607752a3e93ef0262559ac8fd397ddb6a3fcf27c3ce5431a40888a6d40019f024d54b5a100899b3f79850cb0f3e9f4d5013d4ee595933f4888a7eba12abf09baa33f736013483f6f1a7a51781294090815751fb1fb5065fd847e59618996f57437ab613bcce48485e75f8b75060d804e3267fa7f02a97182b00d200004c62e8865f8c2b43ebcf45a2e663c38fd8fb7176628a553b8aaaad538d18267ec001aefaf89935320d65a9b492bab4d4868841f2aac4d189975c442af7bfe52897430e498a95bd3183b0c822ef58d6bc5ef317ad7fb2bac5b12d24189c65e8c096a333fad3d78fc486262d3b888f33228292849071a3a1b9eed214bb5273fee800b9b86f0fce76b646f038348844c0fb2722bdae0d053e99d48dfdf563123acb1978990a730cacb81e7a0346ea1daad09ba5591c0b9c2bf570247090fa583fbc07eff8818b5ba137b187af715994f4720c58968791568f23c797ea8a6a688c89b6138a3e48f12290bd6afb434bf3e2d575ca83ec6ef55d49cfd0c9c27fcdfe57c9b4cecff0a738f218177d3b9b80fde019d00404d81b95a78e5771ba4e6e43511894d4bdeee70047e58c6be91246b8c8e441da6dac81024c1c520c87095c2a0b403ca81579aacb090325799402017b36dc3b2995686d93fc39454bbe737675b35ee1e4fd456c5e8ad88896fdcc5ae423a5d559c5b6a4516a45e5a4b73687675b7f3df41432d75738ddd5a56196ca82704a95bf93aec5f688712b499ebe1099791b4e01b6ca5db3c4a09de46b3ab5c7437fb9a2fbd950a19ed940b9ff3f596ae23d3810ddc4f62da9f1b00d9d85b653e8a9a9c0be8d1d136d3f6cdd6fff7c635433d1cf9dfdbc942312c9f93f243365c606917eca0d6fb5f0e5ef0e04ccf2c7e2ef66ef5938c90566e383c761134add3cf61604e1a4df0091260ca007b95692a8d0b47b37fb0f1dca2b8448185f65ef6d91a8152c0fea06b64e4465b2cfa95e52373b845523c03dd09465b1827fc0ac8ae3441fcf95219af5a11c5179670202c798c4c1892194b17ecb7fe8312237064eaed05847889aa7e83585db2416f2d9a42453d0515febd75ed0ef9a3671ea5beee4c1309ed90461ee9522009c207cf219b459df4a296bf679383a4d39f695ccf76d32fc8068852265f2c5b581d122755de6b2b475d2681528c4077b418f727ced74c1c9818066b01c7b066c5f11849f53a26119d08d03d45a5d78a166b3c0778b77f180dca23b5569b00fbf5d525efe7f3ea09bf1d7ba27d36ae935f92276c263884883faf564be768a5313c2ba5207e52bef98903d4616b219d67ef99caec99f01663c0d8e8b32e461150eb381ebefa5811ce75d1d317ac4204988b0a6b27ed41dbb28f34a81090ca15d2830507d17763fb2141076cd14b20c1e57edf964e21b979dc89aa5b73c40d63d3936a065881fe2838d472e89e28c75a06fee6acfbbbde5ffc07cd26137f3b1dd76a3939cf69c2b8cd6aa48a40e64140eb7029e9cb2cf54deee47b8bc682fbf84f8c0b06c482bd9513041ecc60ffbee89c382dcb6461a333f786b1a24d35a0e68beb2c8f7cefb2b68d6fb59d79f8ef12067022993f5e9e962f4c795838b4685a71660764c3992d978a84a3a5600f606957bf91319a27e39e19b75427858011423e874528c59ff", 0x1000}, {&(0x7f0000003580)="47f0230db02798f099780d3bb08eecad25ad51b3561ef6457e750002fd70d00339c923af45ae", 0x26}, {&(0x7f00000035c0)="e6e7b2f537ffe7f4cdd32260b32f4d54a36e956e3b0c1461bc4fe7ec8f68bf3b7b2dba0e8c4393b8ef765f3abfac2611438c0d", 0x33}, {&(0x7f0000003600)="d5c4aac28167c51f56989c90d31ac7f8af9c31", 0x13}, {&(0x7f0000003640)="d1da533f97c922f2f96a54e43d1031cc586260f6634027dae14a5b6ccce399af8166881e04a0634a93166710dc6a3a33af", 0x31}], 0x5, 0x0, 0x0, 0x10}, {&(0x7f0000003700)=@in6={0xa, 0x0, 0x81, @mcast1, 0x86}, 0x1c, &(0x7f0000003800)=[{&(0x7f0000003740)="23e6b2bd5c07b000bac634b1f1bd887e1caca943c9ac1e338cfdc480d2e00df54344a6c5d5f811cf5dbbf3bcbc164d1c88778831ed566ede57a11d08906478e6cf7acdc1651aa7aea13f88b693f7011e1860de12a7bd3b2882ab11cfc05cf93eed8b79eef0ada5751f8c5f546db8a792e566f096d3f1beaef4a78c49e8296fcb66d11db6be0709c57bc67240a32b798e8312e5fe25d4d0fe05287810", 0x9c}], 0x1, &(0x7f0000003840)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xfff}, @authinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x60, 0x4}, {&(0x7f00000038c0)=@in6={0xa, 0x4e21, 0x3, @local, 0x2}, 0x1c, &(0x7f0000003ac0)=[{&(0x7f0000003900)="d239e096a6ced9538283e7bcfbe85cb00cc718aa1071e8de568080d59e7b8978c842bf2024e5f0b818a93073406a2e8064398ee53382c04b33cd92bf113f940750540e1fdb4368f45c2430eb0187311064da9bbbbd487893907a", 0x5a}, {&(0x7f0000003980)="f8f517e5d8de58aa7c7f3ef20362a3aac8a9587092b2b1af86c7422d6f", 0x1d}, {&(0x7f00000039c0)="369861737f4d2f31a91e95219513014a40066e52beb4c830b8e520d246787f65f1973ae7fc751693f5d066cbc134639fd13148333707f5bcb0325d7cfc25656eb6dd06f72cd32ced0a303da487c933a1d2ac4b8222b25b476e55bd1bc3c20a9ce01c45e987ff22543ed107b9be36816d531ea323a1f00cad90c8af2e678684d84cc2821bee4d33ad3beabc0ede2d8942aa1fad4a48981a5552f4eb960e919a8c0ebe215acf49", 0xa6}, {&(0x7f0000003a80)="c7817be6539a9d962a26aafd82f0f2ff382f4fe1cb236cabbe13bd746a5b3d96e2b6af73f46ca15b9a00d333eebda0", 0x2f}], 0x4, &(0x7f0000003b80)=ANY=[@ANYBLOB="18000000000000008400000007000000880000000000000020000000000000008400000008000000fe80000000000000f0861ee20ce6381518000000000000008400000000000000d5e60180000024001800000000000000840000000600000003000000000000003000000000000000840000000100000002000500010000000900000008000000a92800000c00000001000000", @ANYRES32=r8, @ANYBLOB="18000000000000008400000006000000fbff00000000000018000000000000008400000007000000ffffffff00000000180000000000000084000000050000001000000000000000"], 0xe0, 0x4}, {&(0x7f0000003c80)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000004dc0)=[{&(0x7f0000003cc0)="8c8dc2ba08135f77c1f678999f2527174045dd5217487d5595ba387a9439a43b9753cc4897b4bf735166644a91f11388687ef0ac5071102a94f8b7aba33aa0b3982e227137752cfc43029e06061ca8d24cecf8f456f7e46b4c8a3220667f0bd18d0a5d7804923d86be29932a2a295bf896b66d3ab3c9948c79944d0ae1b88364dbc8fc0a06782541544354130c1cd4b1f3c75af0b39aac08c92c4303e41b9e37402ebebb3e4749d8bca258c5711066a61d098e9d704d21c54817c3cc45294344762450ff3d9a79c0c196296e5484a8183a52cf80e89d62e6528dfe21e5f8e3863fe69933d93c87aac68f421af9161d29c035440502c89c05021623c76fbe32e84cb7e2a628ccfd7c10289d957488b42d90c775be301fa6544728c23ace03c5f949897815590d042d88f33635a0faa75b199d4bf91bc4a2c9a48e0beb14c592e634b300125eacb87f8051147b6daed680d0de18a97159ca6ace4abb5d3d888afbf1f00f99e562a47533fbb999a7eb58589310254cc5383f78707a377258b46c06184401b5d2cd1fe781642b5c9c7b459122fc22cb5386e85508d6be3b67a7ba6adc19715773a38cab41f87c25cf07874af654ec33269a85dfbb7251ccbadeb2c2411eddc28c2dee6291d010c054c0a95a33b9121f140d05debf542270a38aedf7aae84649080b76d610ac41a67fb20a91e0c195fb482f37dfd0be6e936f619f1f670896734b84a8bf6daa2a61092b0346d47259c062a0150015043fb31f94cdef1738d1ba7699f1f56065ab16728c985221e9b002ee7e0c5142323782ac92227b2c9e51e46478a822ccd6eac7d3bc0bdb751b2705e022d7c04acf4e1dc9a9a6630e929821bcd0d08c6147e45a82659fcb40ce4227e162b83a2f6b764dd34c26efac5f59bd0185ab90dfd5c5c9636c3cd48409f05126e3f8b4e03810cf963c2fddc0446e5a4180822b57a7dcc5580f790657d40ec84f570ed9367319e3a5dbd8155454cdf1c5632044084f9d7cf515d74879ae58908c21ba68f7dfdaf178d824842230c318973a4e592214682e8d783ce0bf04d9fae3b4143f0254af25c11eea4bc09f7cd4439208f3822984e0a4d608bd29f6a606c16d4af1d731766f8b4c70796b2571975bdb61d6973f729337c8ac0742e7b9b958d87f44835e87910f5512d739ba1c893f7628d2e0844d3099c9bce2b070a453ad017eaa38ef9e598505a4589257c150d1dd9fe7e9e864c2a67ed6372a8450c940632418b52381b25d475ee855b9e49c35e690402d65a016487ba7408cf7597581a34f501feac0d98ef6527087851c4ffddf627906f5b37d7d6dbdffbcd8eddfb30bea507513041a4de20b6af6676df32af3cc42d5ef0dc1cefd336c267aa0932904dc91bf3fc1f530611bef8c7a642b5eac083bcd223b766dbd69478145fc179e7f8f5730e04fd0d547e218fa315c4c9d706055387f7a7e2d4968e09fadd2a26ec971c466d3f53ebe56984adb06b83234afcfdbc1e7f1cb3034a6a4327d4486a561ba202bbab0161e25bf56f08930c1c5ceae90f0c404074319e7f298cfb665b97655f8904f18bc9139e923eb47e4efd855c1eb546350a785884c78caec1823f0e7deb5ec289b8457736eee6ffb3ec6623158847e613af33ef69a7fd205bcd21a4137d27364e74da96bf6d3dfdedcbded29c61b260ab2939599d1c88baf8afc72d49fac4854127d2724d0cc9155faaaaf84984b97596e867fecae4c39398e4f56e32efcae4c3de00df5eddfcc7f37a118d594bb66840825616c35a0f97dcc8b0e5660e974ddf1d2b39c9b2a8bef9f3d9721abe7fe0da6a8e04f4e3aec08f9aba4ac4996c851621f5a055ebd346c9f97058e0d7913034fea54959e12f933964453ef18c6ba9cd869a355b9c9d4f695dcc0f4bbdc3494e83d8e5a067e5ac9831376da0eb1e4a0eac6252d64a79114a3faf7c26ad721142fbc9299f6121a914ea55c2247981ccbd3dcf3f602b79d3c8474ff52be76f55ebbd34c037bb0d628b5979ee175dbe305f2494951cdd33aef8ffb4842131857c0958116654da644833289bf6bd4fe0ac563389939f264204dff5cd911bc8895ad17b9fcfd5bfa50e11e3a0dd49d4d6f190cccceded503061dd6c336e6235b614e63855bb5357ad725f4b9456725b4a6265d971cb4ddbd2615ccc96a70cf66de275b6f40719c580379ce5349827120fb0227f38becb945a15afb249f71ee1f85d512311d8d728437d5ffc99be11fcdb9d5f9804b6f852b8d5d5ef5f05c2ae5e9f61346270d9c3a0ed00d335c504bebbc8464be84717200b0b6162184d63046315f1e170f8e0e045564b711c36986d1ab1653ee122be4d119d2c483552cfd09800d9703109a9a3534e2c229d5b972ea30a575daf80b5a6b3a06e97b654d7266a0e70c3663304465a2f15449729d3ba4676f7d27baff8939ee28730adf815729625b6ce9c0e6b2bc513971f044b8c6a8b130316e2c6aeccaf68fa8806c65591bafaa0c4bc2695ea709c2f0f0056db997c0499c0cf052881458b3e3e2e30b834cbe58baf331ed7d686db1113e9e091d18baf1a58293103d2dadfd237ed7e1cd097a6a89a7e03938f27e2faa5207cd6d9c6bc2b620260a6d3e046f76189e309d8651c2fb5bec81107ea859e86d4b51459ec3dbc9c7e2c3382829ae0ea454073849f8632d440dd2ab5f09a962bbcdcd6cf898937e781d6d4b4271f4fbbca0d1e39ad4fb01a784b03ddd05af1717726ef3b8a659773a58c9646f2bc9be821d9095a77e19e20334ff8ab535bd1a605674ff57068bad3263c8d8d67a46eb4c0bdd755db9962b10c1b012a3cb3cced02d271a73f4353860dfc39d4ff8d5ad7042022fbb076d037d72a81ac2f3ac264662e2413c20a1f3559c8f3c989698be38331885115855cbb2723ef8cd988a3da34db70a8d112290532c23529db66d0deb505a92b2c5d1aaa180ef0b8d0fcb373053752f3d2387365885b53d3f1054f3e0382b29cfebce4812d55c854463f928bc7fc4e544acaf5a170fc93f3693752253de1bb724c61e4a09387e1b3ba1f8015726c628344c2056b831c7174cba04cd012cbcecf2ceaac59c068ff2831870bd979ec09e9c6fce7b4d1709dcca3a64a508749c53dcaeba9f9e48f404734038fd1ad3697b522ce3d86774a7ff3b6b4bde9e3686ba30b625a2bcc072cc2d3a3158afb691ae20740d843e3ba5822b768fbf23fc2b309a818b3848fb7af9d132bafe822ab5ed60617c47fc89cc1454c9dd288c94d448e2242dd75786e0f5df8aebe230d66ebdec80d57c85b2fc77e7f60b951c24a4e06ce97e0b5139dedfa3d6275d52a4170343e3f640d70b6cba021cb74ba496ac90dee72fd2f9c1e35d46010045f84ef2c2e91987db39645e71ddf847db0cc70211a39c66a28b058c32ade7a5b3c15cfb3472166ba1de1976acc839c477d939f4d0a29ed6c737f269ba967c6457d5ce9a5858b585caeba773cdf6f38e885cc73c46f05f6b2968cf2788842423d1f059b93b17b777818161801d2e214edd52220bb374b55928e63a200609e4ce07ac6ca37f52c4359ebf2a0cb53d2135eef880992c831b75b408ef798287db8da73192efe3d6f3f8c6911260e9249bf03d1c13c05d6b7a44807cfb14814912e33d7e00932c4e6dd25f3b1f5eb76f267538ed0d4ccc7783ace53e35c4a04223c4dcc3433e18d5a121dfeb15d72ed8798398a055d3d30ab1e774b280262fadae43feae86d8e9b180db856f88fe7cf4dfbf397811d3031b3fe43a4d775d2b096835ea29c3d19022c52dbacfae572ae81af590041befaef944c10d21ce2403bc9371f5ca4e6831f329d52e4ded2fa9caeb6f459000f7694426fe97a0472cb831ef1c4b0820ad80f2a0b98239310e5e1cf94776af0c11de01360280ba007dbcbe2623a503184a3fff940c1259ad526cc10db2cf336859964dfd89d1a44e1c90cdaedecd8db91f359b5197c2cb12cb44bceb80961bcee5cc919193960f8616d3295d980b10858e13894e52abf523fb4fed95f1827304bbc3e2740f8f20adec8bf1a07e25ee7fbc6d408407ea21e3b7f016d1e2e8d9ee74d99961da6ada660ea960927706c25542333487f8e4fe7e947bf88bd6cf9283cebb0ede58320b507edd07e0c1f00fe7cfc084f1bc69ec4aef442115fe520ecea43d7aa1d17ff4ad8efb00107847341b1e3392f08499188e88272074df158c77df471823fcceef314b75aacb30679382c3e182cb0137fbfeb809b178ca28120b32501d59424487c664bc45c1ad08d3ab4084f56dd7e09a30ad45f5839efddff8e9ecded55c4404c367e8e82565879dcec1b14bd3c87478181c12835c373a94c9ff1095067aff92f29a5068e0bc71f0d509fd84091215f890a345f5783aea2d1c3803c9e37638e5152a0534bb9c9eee17830e871712cfb92d622aac278e77a588ab3f88b63810da9b653fcba478147ac9d14bcd91286b7d3a4f334450d0941982b2adad780874e013ffdd8edcc855cf26af1d28e03e93526a07ed047d19aefe5bb3464331d7fa9fb1ea3167e6f1c1954de679df9c80bd95ccdc667484a8189d07ee29e4796536193fbe36d563728e9b646190c7f4a86b57edae3f556a04a9796686de2067064faf592ac272e662f4ebe39c55164b1411f3dff04dd63b51b123c2593ac8b67af9aebf3369d96679684b472adc16b304a931346c32d4576af588953706d8496a68bca5d14d019fa7405b424af2b04f89b331a051b649af566b7d01b30b33868acc15754c616c181e3e03775c3897d5f5cfe63781eb12e78ad00748add10b10e9b71ed6bd30d98bf41b30c5bd479020790422a5df222a4c3b94e2609563dc602837f1930e7990dd5ce11aa8963cfc0023fd98dc63ec737f5e3c5a8ae9919238705e413ff5f98d82a2082ebac8f4ca4a1cf8dd56a101034acecaaf0a2780dab9065b23a3753cf9ec8a6b6ddf3b22b1dc5d64b5adbab6c1ac3205116a1f6f6f1f26b4bbd5cbb520165b149048270acfdcd0f2999e9d4bd7703971c28f2116f6e7cb09bf81dbf05e4e8385cd42f5ec2a4d50938837e654ddb97c05df2b8f43001281f3da7caa17fd04bffe774b76bad1d981666774ae82c5ccc7b94c8d92684cf2931179955c9677f7b82917be86a9780b6724fcc3bb42e50a15fd37ed643b0ef319fa924d206a11786f289ec8faf9a4d48562d03ae8418c11c689e52fd5534e0a1f0bf6bcf54802e7bd2b69ec5d196cee7521c794d903f2cbc889fd53ab5f1f73380913c2e198a7101e4d54dd9871a9a408298ba46aa1201cf94790d9f951aa035bf69443956da67c5e49938155f4120225839573d6b98dc981a3ee208de99bba513d77b48b49938a02022bc0884850adb3791ec3c2cf3239c55970448e6a3ba7d66fa484cf0532c932cfbfa90801b277a460d59be84f750666208dbb6cda658f8469d3466dbcb75047186a40bb5737a97dd9e188bcff8102ae3865fd299721d72930bf9137216928c0b39de8e3a8b4600487f169e333d2c9a9dbec70f84f60f30416e4302c94a95e72614561c97aee129c4b2fff80f4c17c6df7bed6ced2430f3c4107a187eae0335122cb302285a2d7be50ac48733ff859533b2d1df7919ff7bb8b9714f6451c100acc015a8c423415431f4195aef47f32e0259501afa481935c260049d4432d15382a0d4e20897224077d9b7365c0b9e11041a929e431553a391617a4ec6797e9ab9b4b845c8ae9bfb7e91adaa1ffc8f1c65c8c15521a81c00bf5b814bc5052d441f313393959b557a0b4c64686d34f", 0x1000}, {&(0x7f0000004cc0)="d9e629e3bab9d2c7034ad7e13cff72d4ffc8de1db7c3f339168efd2f68ea5658828ab02a765e5d39aead3ddc15dc163e808c08f974f1cac3ce5ddd0e91a29a8343beffd9907f69c309cc5a4181554e761ee25d239cb0868c4dcb84094d2563528dd4a4ca8d700677c7d9167df9817ae5423590a0acc476a4b6b6244db7a8ec9daf5e996e7836e837e608deeb37b0836afab3c6709c071cb74e5256db4f320d41b965959a364e10d66c61ffbf6cee5a7fee90fb547807f52c60e88a6154f39e1e5ae2a16e94912ffe3a91bc68a7760c7a2e07425120ca5c01abf0a7df326073a9ef", 0xe1}], 0x2, &(0x7f0000004f80)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x208, 0x3, 0x7fff, r9}}, @init={0x18, 0x84, 0x0, {0x3, 0x10000000, 0x35, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndrcv={0x30, 0x84, 0x1, {0xe2, 0x10001, 0x0, 0x800, 0x56e, 0x1, 0x4000000, 0x4, r10}}], 0x88, 0x8801}, {&(0x7f0000005040)=@in6={0xa, 0x4e22, 0x7f, @mcast1, 0x101}, 0x1c, &(0x7f0000006200)=[{&(0x7f0000005080)="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", 0xfd}, {&(0x7f0000005180)="0f864710d36ad0bbd690c4d10bc15d2b8e3763c87b64c5c4e31adb1efb949880fbd221a345b40674fcc20048e4c8cd15bd025b9e17b9d8b086c19a019f1d69e4dcaa", 0x42}, {&(0x7f0000005200)="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", 0x1000}], 0x3, &(0x7f0000006240)=[@authinfo={0x18, 0x84, 0x6, {0x2}}], 0x18, 0x8000}, {&(0x7f0000006280)=@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @empty}, 0x2}, 0x1c, &(0x7f0000006380)=[{&(0x7f00000062c0)="0e3690", 0x3}, {&(0x7f0000006300)="065b0a1d1702800a128caa41adff8d515ab29d873d5a1158af407ce69ca45750378e83776ca9244f28fdeba11ef3c3aacc3f4f9d0e6d222a920d9c737a2a96b223d9f509085bc4376af55fffaeb7b74d255befa6", 0x54}], 0x2, 0x0, 0x0, 0x800}], 0xa, 0x40) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1d", 0x21}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 00:21:48 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 00:21:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:49 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000600)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x811}) recvmsg$kcm(r1, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000001900)='th\x88daded\x00', 0xfdef) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 00:21:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000180)=0x8000420) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0xd0000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x4, 0x4) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000001c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0xd6, 0x1) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x1478) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000340)={0x1, 0x4, {0x52, 0x9, 0x6, {0x7, 0x4}, {0x2, 0x9e}, @cond=[{0x7, 0x0, 0x40, 0x100000001, 0x4, 0x2}, {0x5, 0x7, 0x6199, 0x3, 0x5, 0xdf}]}, {0x57, 0x5, 0x10001, {0x3, 0xb631}, {0x4, 0x9}, @period={0x5b, 0x0, 0x1, 0x80000001, 0x2, {0x5, 0x3, 0x9c, 0xffffffff}, 0x8, &(0x7f0000000300)=[0x2, 0x1f, 0x40, 0x80, 0x1ff, 0x2, 0x1000, 0x3]}}}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) 00:21:49 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:49 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x11, @remote, 0x0, 0x1, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x11, @broadcast, 0x0, 0x1, 'r\x00\x02@\x00'}, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) 00:21:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x6, 0x6, 0x0, 0xc4, 0x0, 0x72920d90, 0x0, 0xf, 0x4, 0x7, 0x8, 0x0, 0x5, 0x6, 0x5, 0x9, 0x0, 0xffffffff, 0x9, 0x1, 0x100, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0xeabe, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff, 0x7, @perf_config_ext={0x7, 0x5}, 0x100, 0xca4d, 0x0, 0x6, 0x0, 0x80, 0x4261}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r1, 0x0, 0x0, 0x0}, 0x30) 00:21:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000300)) close(r0) 00:21:49 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0x0, 0x0, 0x0) 00:21:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000001840)='GPL\x00'}, 0x48) 00:21:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=""/110, 0x6e, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000180)=""/125, 0x7d, r3}}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:50 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:50 executing program 0: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) unshare(0x40000000) r1 = syz_open_dev$mice(0x0, 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x0, 0xff, 0x0, 0x5}, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xd6, 0x0, &(0x7f0000000600)="bcde3f662e1eaedc1d726f3791f2a785d5eda6935befaa66da0480c4f1215f786f13964ec9acd161820871e98e1e48ffb09f4978ed464df5bb866a0fc121172fadc551c60329c77e7bf05398001b33ac3d7e9bfb9f3e24b2f9dd415b7623efb5cfc23a5b2351d1a12fc991a3ac1534342fac81b191ab1d0ae5069e4a19b5325106baafbcab2807e3a5e2ccdfcd5991af3e22afd53ecc981e05ee3b43708c63f51b3fb303913b896bfeb655c06d7017567e78d61d9a337247909873b780eafdef871f51428bd653401f5d7be4ef42213f6becc8ce2f14"}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@mcast1, @empty, @ipv4={[], [], @multicast1}, 0x7, 0x7, 0x39e00000000}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000002c0)) [ 349.766813] IPVS: ftp: loaded support on port[0] = 21 00:21:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x2, 0x30, 0xfff, 0x3}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}}, 0x200, 0x1, 0x2, 0x7, 0x1}, &(0x7f00000003c0)=0x98) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000080), 0x14) close(r0) 00:21:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:51 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x1, 0xffffffff000}) 00:21:51 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) [ 350.430543] IPVS: ftp: loaded support on port[0] = 21 00:21:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:51 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) 00:21:52 executing program 0: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) unshare(0x40000000) r1 = syz_open_dev$mice(0x0, 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x0, 0xff, 0x0, 0x5}, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xd6, 0x0, &(0x7f0000000600)="bcde3f662e1eaedc1d726f3791f2a785d5eda6935befaa66da0480c4f1215f786f13964ec9acd161820871e98e1e48ffb09f4978ed464df5bb866a0fc121172fadc551c60329c77e7bf05398001b33ac3d7e9bfb9f3e24b2f9dd415b7623efb5cfc23a5b2351d1a12fc991a3ac1534342fac81b191ab1d0ae5069e4a19b5325106baafbcab2807e3a5e2ccdfcd5991af3e22afd53ecc981e05ee3b43708c63f51b3fb303913b896bfeb655c06d7017567e78d61d9a337247909873b780eafdef871f51428bd653401f5d7be4ef42213f6becc8ce2f14"}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@mcast1, @empty, @ipv4={[], [], @multicast1}, 0x7, 0x7, 0x39e00000000}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000002c0)) 00:21:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r3 = dup(r1) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x7a, "7d11dc8b63b141663aa3c79b548720a5ed48bf53570c3d19eda4f0c65edf2231c8859da9b2047d2619d28043179b76215c320ddbe4fca8fb5872da92ee1ad9f29569133c5e10235e922bcce2ffff0d975abb35f331dfffcdea324cc15089c28ac06936ec18d308df68109f023c1a762c8943438d0a6d30c1fb98"}, &(0x7f00000000c0)=0x9e) close(r0) 00:21:52 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 351.265853] IPVS: ftp: loaded support on port[0] = 21 00:21:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) [ 351.343240] ptrace attach of "/root/syz-executor.4"[12777] was attempted by "/root/syz-executor.4"[12778] 00:21:52 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:52 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000003500)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 00:21:53 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:53 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) getpid() r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) unshare(0x40000000) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x0, 0xff, 0x0, 0x5}, 0xb) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xd6, 0x0, &(0x7f0000000600)="bcde3f662e1eaedc1d726f3791f2a785d5eda6935befaa66da0480c4f1215f786f13964ec9acd161820871e98e1e48ffb09f4978ed464df5bb866a0fc121172fadc551c60329c77e7bf05398001b33ac3d7e9bfb9f3e24b2f9dd415b7623efb5cfc23a5b2351d1a12fc991a3ac1534342fac81b191ab1d0ae5069e4a19b5325106baafbcab2807e3a5e2ccdfcd5991af3e22afd53ecc981e05ee3b43708c63f51b3fb303913b896bfeb655c06d7017567e78d61d9a337247909873b780eafdef871f51428bd653401f5d7be4ef42213f6becc8ce2f14"}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'ifb0\x00', 0x205800}) 00:21:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x2, 0x52, "a24c7a54ceb29af45ce597675c7c6106044b8cb59d41b260bdf879a11a383cc950dcc8e51115ec008d56eecbf554ee69354a454d5690abe7182802a6d18654f5ca9a22e4efe5d30a718a039ff80abbf09c47"}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa002, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001008, 0x7, 0x1}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x3}, [{0x2, 0x1, r3}, {0x2, 0x3, r4}], {0x4, 0x2}, [{0x8, 0x3, r5}, {0x8, 0x2, r6}], {0x10, 0x3}, {0x20, 0x6}}, 0x44, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) ioctl$TCXONC(r2, 0x540a, 0x9) [ 352.477344] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:21:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:54 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) getuid() ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x8003) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x3b7f8342) 00:21:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_int(r1, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x1, 0x0, &(0x7f0000001b00)={0xffffffffffffffff}) sendmsg$kcm(r1, 0x0, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff6c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x83', 0x241, 0x0) recvmsg$kcm(r4, 0x0, 0x140) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x6d003) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x5) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r7 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x40000000000, 0x9, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x100000001, 0x233, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x100000000, 0x0, 0xd3, 0x0, 0x7fffffff, 0x0, 0xd81f, 0x5, 0xda5d, 0x0, 0x9, 0x3c2, 0x7fffffff, 0x0, 0x0, 0x800, 0x2, @perf_bp={0x0}, 0x4000, 0x80000001, 0x0, 0x4, 0x6, 0x0, 0x80000001}, 0x0, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x9, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x209) recvmsg$kcm(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000500)=""/80, 0x50}], 0x2, &(0x7f0000000580)=""/24, 0x18}, 0x102) perf_event_open(&(0x7f00000002c0)={0x0, 0xfce4, 0x9, 0x3, 0x0, 0x80, 0x0, 0x4, 0x1, 0x4, 0x0, 0x5, 0x0, 0x7, 0x6, 0xffff, 0x7, 0x1, 0xe64, 0xfff, 0x0, 0x6, 0x2, 0x0, 0xf3, 0x1, 0x2, 0x9, 0x0, 0x0, 0x4, 0x100000000, 0x2, 0x0, 0x81, 0x5, 0x80, 0x8, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x12200, 0x10000, 0x8, 0x0, 0x2, 0x7, 0xfffffffffffffffc}, 0x0, 0xa, r7, 0x8) 00:21:55 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) r3 = socket$inet(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 00:21:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x800) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000180)={0x8}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:21:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @rand_addr=0x9}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0xfffffffffffffffa}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) [ 354.439149] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 00:21:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:55 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) [ 354.817988] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 00:21:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4206, r1) 00:21:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x9a) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0xd, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:56 executing program 4: r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f0000000300)={0x346}) 00:21:56 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) close(r0) 00:21:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:56 executing program 4: r0 = socket$inet6(0xa, 0x200000000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x200000, 0x0, 0xff, 0x1}, 0x20) 00:21:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, &(0x7f0000000500)="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", 0x27b, 0xfffffffffffffffb) setgroups(0x442, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) sendfile(r2, r1, 0x0, 0x1) 00:21:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:57 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000300)=""/207, &(0x7f00000001c0)=0xcf) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x220301, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) r3 = dup(r0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000080)={0xf, 0x102, 0x6, {0x7ff, 0x9, 0x2, 0x8}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000200)) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:57 executing program 4: r0 = socket$inet6(0xa, 0x200000000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x200000, 0x0, 0xff, 0x1}, 0x20) 00:21:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x213, 0x1000, 0x7fffffff, 0x1}, {0x100, 0x9, 0x5, 0x4}, {0x6, 0x40000000000, 0xfffffffffffffffd, 0x3}, {0x8dc, 0x7fffffff, 0xbde, 0x8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = shmget$private(0x0, 0x3000, 0x428, &(0x7f0000ffd000/0x3000)=nil) sched_setparam(0x0, &(0x7f00000002c0)) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000b40)=""/129) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000440)={@mcast2, 0x23, r4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000006c0)) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000880)={0x1, {{0x2, 0x4e24, @rand_addr=0x7fffffff}}, {{0x2, 0x4e22, @rand_addr=0x80000001}}}, 0x108) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x200, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f0000000480)={0x7, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="110000008000ab60aec62a2512c9b2"], 0xf) clone(0x20108000, &(0x7f00000003c0)="af000000000000", 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) fchmodat(r1, &(0x7f0000000680)='./file0\x00', 0x25) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000005c0)) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x800) 00:21:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) fallocate(r3, 0x11, 0x1, 0x107fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:21:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000180)="5714b4f3112240afc1e0939db4d2e63ffaffdf3d4c82e04b4acbe2dc444c91cad7fb46bd2c852cb54eaa27473b69d2d5a12f92ccbc01c02e56d8dece350177b2bb1442acfe7e48592597a2b89c5411f33e3fe1418956e88e45fec567684fad1b76dc540465b43f3d73dfafcd77eddf6abef1296168721af8450a7351a8de71ebb1c286dedd149a8e5f389a5ceca6fb8de393eedddad3bac937d1fa0415fb15ffd938eb71dfae7eb8e7557d", 0xab}, {&(0x7f0000000300)="621222a3ff3c1a6f8f19bb1217a67be4bc1d0c93d787ef50d4f2008007d4198513731c840f0f15d9d42f4b86f72508ff6752a8bbe98f979a760fbb76a71406cae8215d94cdfeb4cda0baaf58a9f0646f956ce99e191f62072610a8bfc0bb11f5991cc6d28b57898d5896ef8f7befda098c9c5fbf3fc31629fbed053fd327dd8062cd135263efdc8a8c4f0c4be211d01e61cb133ac4ecac9504306f585ebc6ffb47757aae970efee24ad5ff58162b588ef87f2793723b1f2e", 0xb8}, {&(0x7f0000000080)="2d7877d64e38c38f28974e2d7a0adfa9cb7ed0951305e15e05c4ad7e", 0x1c}, {&(0x7f0000000100)="d8f0f79fed26c561fd6dba4abd5cbcf4298b2364a7cbeefbeef6a02cbffee625ff9c79ac63", 0x25}], 0x4, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:58 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x200, 0xec, &(0x7f0000000340)=""/236}, 0x48) 00:21:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 00:21:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x8001, 0x3, 0x3, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:58 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:21:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:58 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:58 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:21:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000540)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 00:21:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000010, &(0x7f0000000180)=0x1, 0xfffffffffffffe6e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:21:59 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:21:59 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:21:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:21:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0xc000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x100000000) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xcb, 0x220100) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', r4}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x1d, r5}, 0x10, &(0x7f0000000300)={&(0x7f0000000200)={0x6, 0x480, 0xffffffff, {0x0, 0x7530}, {r6, r7/1000+30000}, {0x1, 0x5, 0x9, 0x7}, 0x1, @can={{0x1, 0x8, 0x9, 0x8001}, 0x6, 0x2, 0x0, 0x0, "3f9359d7d6c6fb94"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) 00:21:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = dup(r1) ioctl$KDENABIO(r2, 0x4b36) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:00 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0}, 0xa0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x7) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x74, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x8080) getgroups(0x3, &(0x7f0000000300)=[0x0, 0x0, 0xee00]) 00:22:00 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:02 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)=ANY=[@ANYBLOB="50a0f183", @ANYRES16=r3, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x840}, 0x40800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xc8, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}]}, 0xc8}}, 0x81) close(r0) 00:22:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:02 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet6(0xa, 0xa, 0x4000000200d3) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff000000ffff00000000000000"], 0x14}}, 0x0) 00:22:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:02 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:02 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:22:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x80, 0x42600) read$FUSE(r1, &(0x7f0000000300), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x88) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000100)={r0, 0x2}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ppoll(&(0x7f0000000240)=[{r1, 0x2}, {r3}, {r1, 0x3450}, {r3, 0x10}], 0x4, &(0x7f0000001300)={0x77359400}, &(0x7f0000001340)={0x100000001}, 0x8) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='skt0\x00\x00\x00\xe6\xe9\xff\x05\x00\x00\x00\b\x00', 0xff2e) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)={0x3, [0x1, 0xf59, 0x0]}, 0xa) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000001c0)=0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:03 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:03 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, 0x0}) 00:22:04 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:04 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:04 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0xeaa7875da17ca5b2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:04 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:06 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x6c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000018008102e00f80ecdb4cb92e0a06022c0014d300e8bd6efb120009000e003fa00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0x1300}, 0x0) 00:22:06 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) [ 365.571922] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 365.578532] IPv6: NLM_F_CREATE should be set when creating new route [ 365.585185] IPv6: NLM_F_CREATE should be set when creating new route [ 365.591795] IPv6: NLM_F_CREATE should be set when creating new route 00:22:06 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:22:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x40003, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f0000000300), r3, 0x5}}, 0x18) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb6101ff7db9915c2f46e92baafddc4fb7f03dca00b75a9a7ba2e5978be2926a9ac902e62d35219d6d09c905204207c4445ff06aa5812bf2a7b3b2ed0b4d9bd8dcdc229142d903271c7cddfb1d6c2d9cfbaae3e9b5cb2f05739b734422e6a86d13213c09a40e45bb"], 0x61, 0x3) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x36e8e48f3ce9ccbb) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x6000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:22:07 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:07 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sched_setattr(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 00:22:07 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:07 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x9, 0x0, 0x6, 0x7}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x4e22, @empty}}, 0x5, 0x3}, &(0x7f0000000200)=0x90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:07 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:07 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:07 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:08 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:08 executing program 0: 00:22:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:08 executing program 0: 00:22:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @broadcast}, &(0x7f0000000640)=0xc) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipv4_deladdr={0x4c, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {0x2, 0x10, 0x0, 0xfe, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0x9, 0xfffffffffffffffd, 0x1c}}, @IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8040}, 0x240400d0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:08 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:08 executing program 0: 00:22:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 00:22:10 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:10 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:10 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x80000000, 0x1004, 0x4, 0x7, 0xc7, 0x200}}, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:10 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:10 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 00:22:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req={0xffffffffffffffd7, 0x9, 0x4}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r4 = dup2(r1, r0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x484802) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000100)={0x1, r5}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:11 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x48800) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x9, 0x2, 0x7, 0x8001, 0xffff, 0x0, 0x100, 0x80, 0x1ff, 0xffffffffffffffc9}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:11 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:13 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:13 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000000000, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:22:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0xffffffffff7ffffd, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1000, 0x121000) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x101}) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000240)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x2, 0x100000000, 0x1000, 0x1, r2, 0x1e1}, 0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x5, 0x0, "08b4b3cbc0b302674dee2a9328912b56420804f5094d686fc727c483ca09043aaadf520c6a2b5c9c70afee0fd6430284217199431c8f9102a5cc09e663b4de94d548501a1ff323c4a2935d53b1f679b8"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40100, 0x108) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000100)={0x40, 0x0, 0x166b, 0x20, 0x8, 0x80000001, 0xa}) 00:22:13 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000002f40)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) close(r0) 00:22:14 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) dup2(r0, r1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) 00:22:14 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) [ 373.334600] netlink: 3672 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) [ 373.433694] netlink: 3672 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:14 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:14 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/166) 00:22:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x400, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000480)=""/134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2670, 0x102) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x168, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc73}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @local, 0xd2b}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40804}, 0x40080) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:14 executing program 0: eventfd(0x800) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x2, 0x244) semtimedop(r0, &(0x7f0000000000)=[{0x6, 0x32b, 0x800}, {0x4, 0x100000001, 0x800}, {0x0, 0x7ff, 0x800}, {0x7, 0x3, 0x800}], 0x4, &(0x7f0000000040)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000380)="b74942ffffffff001000008bfac1b53744d988bb6c46c1e6a171cff97611278f0d748ff8e71b90d92dbfbb191a379fc7933935c7eebb6907c1a5a9c8bc253a37fb19ce574b17b646996945d842555c3da1a0427c6aff2cd225e3fe8804087b4e", 0x0}, 0x18) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0100f2995ca1510ee05da55db92f8a1d8019e1e0fe00000000000000000000"], 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) sendfile(r3, r3, 0x0, 0x102000000) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@loopback, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000100)={@loopback, r5}, 0x14) 00:22:15 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f0000000180)=""/216, 0xd8}, &(0x7f0000000100), 0x40}, 0x20) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x20000) 00:22:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000200)=0x102, 0x4) bind$inet6(r0, &(0x7f0000003500)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 00:22:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000200)=""/118, 0x76}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/50, 0x32}, {&(0x7f00000005c0)=""/147, 0x93}, {&(0x7f0000000680)=""/214, 0xd6}, {&(0x7f0000000780)=""/90, 0x5a}], 0x8, &(0x7f0000000880)=""/16, 0x10}, 0x7}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/192, 0xc0}, {&(0x7f0000000a00)=""/60, 0x3c}], 0x2, &(0x7f0000000a80)=""/51, 0x33}, 0x1000}, {{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/55, 0x37}, {&(0x7f0000000b80)=""/14, 0xe}], 0x2, &(0x7f0000000c00)=""/93, 0x5d}, 0xd1}, {{&(0x7f0000000c80)=@can, 0x80, &(0x7f0000001080)=[{&(0x7f0000000d00)=""/59, 0x3b}, {&(0x7f0000000d40)=""/134, 0x86}, {&(0x7f0000000e00)=""/154, 0x9a}, {&(0x7f0000000ec0)=""/98, 0x62}, {&(0x7f0000000f40)=""/73, 0x49}, {&(0x7f0000000fc0)=""/189, 0xbd}], 0x6}, 0x2}, {{&(0x7f0000001100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001180)=""/197, 0xc5}, {&(0x7f0000001280)=""/160, 0xa0}, {&(0x7f0000001340)=""/107, 0x6b}, {&(0x7f00000013c0)=""/10, 0xa}, {&(0x7f0000001400)=""/88, 0x58}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/175, 0xaf}, {&(0x7f0000002540)=""/80, 0x50}, {&(0x7f00000025c0)=""/126, 0x7e}, {&(0x7f0000002640)=""/219, 0xdb}], 0xa, &(0x7f0000002800)=""/190, 0xbe}, 0x2}, {{&(0x7f00000028c0)=@isdn, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002940)=""/168, 0xa8}, {&(0x7f0000002a00)=""/232, 0xe8}], 0x2, &(0x7f0000002b40)=""/60, 0x3c}, 0xfffffffffffffffe}], 0x6, 0x2, &(0x7f0000002d00)={0x0, 0x1c9c380}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000003380)=0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0xfffffffffffffe90) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) sendmsg$rds(r2, &(0x7f0000003340)={&(0x7f0000002d40)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000002ec0)=[{&(0x7f0000002d80)=""/240, 0xf0}, {&(0x7f0000002e80)=""/16, 0x10}], 0x2, &(0x7f0000003280)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x6}, &(0x7f0000002f00)=0xffffffffffffffff, &(0x7f0000002f40)=0x9, 0xfffffffffffffe01, 0x8, 0x7, 0x3, 0x4, 0x9}}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0x400}, {&(0x7f0000002f80)}, &(0x7f0000003240)=[{&(0x7f0000002fc0)=""/137, 0x89}, {&(0x7f0000003080)=""/227, 0xe3}, {&(0x7f0000003180)=""/182, 0xb6}], 0x3, 0x10, 0x401}}], 0xa0, 0x4000000}, 0x40000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000002f80)=0xe07) fchdir(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 374.500222] cgroup: fork rejected by pids controller in /syz2 00:22:15 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:17 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:17 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:17 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x0, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 00:22:17 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) close(r0) 00:22:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, &(0x7f0000000500)="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", 0x254, 0xfffffffffffffffb) setgroups(0x442, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) sendfile(r2, r1, 0x0, 0x1) 00:22:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x80000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000180)=""/122) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:18 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 377.508190] kvm: pic: level sensitive irq not supported [ 377.508966] kvm: pic: single mode not supported [ 377.530596] kvm: pic: single mode not supported [ 377.535525] kvm: pic: level sensitive irq not supported [ 377.556148] kvm: pic: level sensitive irq not supported [ 377.579961] kvm: pic: single mode not supported [ 377.585731] kvm: pic: level sensitive irq not supported [ 377.611280] kvm: pic: level sensitive irq not supported [ 377.620434] kvm: pic: level sensitive irq not supported [ 377.639281] kvm: pic: level sensitive irq not supported [ 377.676989] kvm: pic: level sensitive irq not supported [ 377.686057] kvm: pic: single mode not supported [ 377.691471] kvm: pic: level sensitive irq not supported [ 377.700589] kvm: pic: level sensitive irq not supported [ 377.710602] kvm: pic: single mode not supported [ 377.721050] kvm: pic: single mode not supported [ 377.727485] kvm: pic: single mode not supported [ 377.735570] kvm: pic: single mode not supported [ 377.849405] kvm: pic: single mode not supported 00:22:20 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x1, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 00:22:20 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000005c0)=""/143) close(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:20 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:22:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2003c, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000100)="b2eb9d836570042dd7553a9d07d99a1040b7a4e3d54c7510", 0x18) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x1000, 0x0) 00:22:21 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000005c0)=""/143) close(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x1000, 0x0) 00:22:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4, 0x8000, 0x6, 0x3, 0x2, 0x0, 0x10000, 0x28, 0x38, 0xff, 0x7fffffff, 0x8, 0x20, 0x1, 0x800, 0x4f, 0x7}, [{0x7, 0x4, 0x5, 0x8, 0x5, 0x26, 0x0, 0x5}, {0x6474e551, 0x3, 0x0, 0x1, 0x0, 0x2, 0x7ff, 0x3ff}], "d9173f1fec57ae930f13cfea55a23dc662049b9c71aa7decf8a8b443602be35af308bc030623b4692eaf1c5119bad6703d86a8bc04b1dbc0a01d0a2105b6b45775cd8faee1800a863e34c4071453fa88e7386f57490848f98fbcb4445e5aaf9a71cac103c42031f480d6cde5dfef0d3b6129944e1c9d8563ff32d1356b23831b1532a624b562e568ec30f2e5e2257293967b702cc0ac689f3bc1defa96ef860979e5f55fcf9cdb0dfa7804"}, 0x123) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) close(r0) 00:22:21 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r1}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000005c0)=""/143) close(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:24 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x1000, 0x0) 00:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x200, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:24 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 377.854953] kvm: pic: single mode not supported 00:22:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 00:22:24 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2900, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x8, 0x37, 0x9, 0x7, 0x1, 0x5, 0x80a, {0x0, @in={{0x2, 0x4e21, @local}}, 0x7, 0x9, 0x20, 0x9, 0x1}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e20, 0x0, @rand_addr="e6d32e3a1768ef4918fadaf0a5a9d74e", 0x3ff}}, 0x0, 0xbb20, 0x8b67, 0x6, 0x800}, &(0x7f0000000240)=0x98) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) close(r0) 00:22:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 00:22:24 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:24 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 00:22:24 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 00:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:22:24 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:25 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:25 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 00:22:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000100)=0x3ff) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:25 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r4 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x0, 0x0, r4}, {0x200, 0x0, 0x9, 0x0, 0x5, 0x0, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x0, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000005c0)=""/143) close(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:25 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:25 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:25 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 00:22:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x3c7, 0xf92}) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x2, 0x401, 0x80}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x81, 0x8001, 0xcefe65}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) 00:22:26 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000001840)='GPL\x00'}, 0x48) 00:22:26 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40100800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x138, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd2b}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpgid(0xffffffffffffffff) close(r0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0xffffffffffffffff}, 0x10) 00:22:26 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 00:22:26 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) getpid() r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) unshare(0x40000000) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'ifb0\x00', 0x205800}) 00:22:26 executing program 0: getpid() r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @rand_addr="6ee1a0eb58fbbeb6d907133fc4e1c7f8", 0x9}, {0xa, 0x4e21, 0x0, @remote}, 0x40, [0x0, 0x4d3, 0x0, 0x2, 0x0, 0x0, 0x7fff, 0x100000001]}, 0x5c) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) unshare(0x40000000) r1 = syz_open_dev$mice(0x0, 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x8000, 0xff}, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xd0, 0x0, &(0x7f0000000600)="bcde3f662e1eaedc1d726f3791f2a785d5eda6935befaa66da0480c4f1215f786f13964ec9acd161820871e98e1e48ffb09f4978ed464df5bb866a0fc121172fadc551c60329c77e7bf05398001b33ac3d7e9bfb9f3e24b2f9dd415b7623efb5cfc23a5b2351d1a12fc991a3ac1534342fac81b191ab1d0ae5069e4a19b5325106baafbcab2807e3a5e2ccdfcd5991af3e22afd53ecc981e05ee3b43708c63f51b3fb303913b896bfeb655c06d7017567e78d61d9a337247909873b780eafdef871f51428bd653401f5d7be4ef42213f"}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000700)={@mcast1, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x7, 0x39e00000000}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) 00:22:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:22:26 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) [ 385.915159] IPVS: ftp: loaded support on port[0] = 21 [ 385.939509] IPVS: ftp: loaded support on port[0] = 21 00:22:27 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:22:27 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@initdev, @empty, @empty}, &(0x7f0000000100)=0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:27 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 00:22:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=@can={{0x2, 0x80000001, 0x0, 0x9}, 0x0, 0x1, 0x0, 0x0, "a6bcb8bac5de04c0"}, 0x10}, 0x1, 0x0, 0x0, 0x14}, 0x40000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) [ 387.294849] IPVS: ftp: loaded support on port[0] = 21 00:22:28 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d00810fe00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 00:22:28 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:22:28 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 00:22:30 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x404002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x202, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000180)={0x2c, 0x3, 0x0, {0x4, 0xb, 0x0, 'sit0\x00\x00\x00\x00\xea\xff\x00'}}, 0x2c) 00:22:30 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:22:30 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:22:30 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x522, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x5, 0x4a8400) write$capi20(r3, &(0x7f0000000240)={0x10, 0x3, 0x87, 0x83, 0x9, 0x81}, 0x10) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3ff}], 0x20}, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="98261d7fef8a511d7d69", @ANYRESHEX=r2, @ANYRESDEC=r2, @ANYRESOCT=r2], 0x47) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c40)=""/4096, 0x20001c40}], 0x1}, 0x0) 00:22:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:22:31 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:31 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x40007fff7ffc) 00:22:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 00:22:31 executing program 4: getpgrp(0xffffffffffffffff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 390.830237] ptrace attach of "/root/syz-executor.4"[13972] was attempted by "/root/syz-executor.4"[13975] 00:22:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x404000, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) ioctl$sock_ifreq(r2, 0x89b5, &(0x7f0000000080)={'bridge0\x00', @ifru_names='bridge_slave_1\x00'}) 00:22:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@remote, @empty=[0xfffffffffffff002, 0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x7], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:22:32 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:22:32 executing program 4: getpgrp(0xffffffffffffffff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000002600)={@local, 0x9, 0x0, 0x3, 0x6, 0xfffffffffffffe01, 0x7}, &(0x7f0000002640)=0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x4}, 0x4) close(r0) [ 391.361269] ptrace attach of "/root/syz-executor.4"[13985] was attempted by "/root/syz-executor.4"[13988] 00:22:32 executing program 4: getpgrp(0xffffffffffffffff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, 0x0, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:22:32 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xcd2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x0, 0x0}) 00:22:32 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty=[0xfffffffffffff002, 0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x7], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:22:32 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x2, @empty, 0xfffffffffffffffb}}, [0x52c5, 0x2, 0xb4f6, 0x7, 0x100000001, 0x3, 0x7f, 0x54, 0x4b, 0x5, 0x1, 0x7, 0x8, 0x1, 0x6]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x7, 0x1, 0x80, 0x937d, 0x9cfe}, &(0x7f0000000440)=0x14) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x6}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xe8, 0x2001) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f00000002c0)={0x0, "8b90b9954f6fdf8433f47f0f9ef0c81ae0622bddf2c2e8d9316df7f9a051b1ad"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000001c0)=0x5, 0x4) 00:22:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x1, 0x0, &(0x7f0000001b00)={0xffffffffffffffff}) sendmsg$kcm(r1, 0x0, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff6c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x83', 0x241, 0x0) recvmsg$kcm(r4, 0x0, 0x140) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x6d003) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x5) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r7 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x40000000000, 0x9, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x100000001, 0x233, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x100000000, 0x0, 0xd3, 0x0, 0x7fffffff, 0x0, 0xd81f, 0x5, 0xda5d, 0x0, 0x9, 0x3c2, 0x7fffffff, 0x0, 0x0, 0x800, 0x2, @perf_bp={0x0}, 0x4000, 0x80000001, 0x0, 0x4, 0x6, 0x0, 0x80000001}, 0x0, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x9, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="00637000800000a1153fedfcfb49dc4f96bebcc99999d8b4b1a9970c937f470a4a5e746467e8753e5cf6983b7297efd1f84a83beec7300fd09000000000000004206e029239cf62bdd912282a53fa4e6a5f68fc2a54b3f1999e26a9b8de459c5d3d5ddfab2d0fe29e83d9962593d78de4a3467550e9f7044611d0698aed240407e3cff379b96788c2d83a34cb4fb806ed521506515519e58c0ddb54d20ff74b9ad1489f5004f7365d09b4c2ec55b7584973ee34f273dbce7624abfbdbad3737b434592804a115ed0b85a1bba20d531a5f9c250c36ca5c5561162396a07f47c7aafbea1016304ea0513d202000000b35d310b21329cb6133d434609c408ab7cd0856ffe40aa63171ca18d030000007880743f95f257000000000000000000000000000000c1f2f63523f462626a2f910e62ccd72fbea58fa673b68598882af148a6b4fa79a8ff8d280928b842e2ab7bc27a89f564af595d3e7a7aa59d1677080bceb5283225a1231d0bd523984b35f5ff56d7e6266858f84ad19a89d4f667434039711f5530ece29086adea4f1dbf55b023b900542de306ef501254a9d9548b2060fb3b9e239a60f27bfa6fd93522b2acb4d613ebcdd75f8640b2f4723e200bcccef0c4c063f73a3014ad4af29778b53b6b775d9bb1964d5596924798684b3588e991d80d5f9388d4e1b288ea99faaf0f307f650c8dc25501f9dc6bfda09c9882d0ec94766e933f3faf"], 0x209) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, &(0x7f0000000340)="4804a18ac2ba7a7e2a46333ae4993cd72df92d11013a9d51cb52230bd60e1c201e855dd68f3197beaf45c89f78b3b8552c930f5f0734fbc574628722160f177dc7cd3261f0bcf0de75d810ee19aaf3683112c30db5334314560ccf47873944fcd4987efc51ee3c1034ba0006605bb72e0564bb62a25374114f5098ea9abe4cd3d8a7583f06071e8536fdf8e9b0f1b52a3a23b53363560bd30e572c81836e07223f843fe1d214d81f521108e47fe1d9f35b0a75432bcdf1f69305eaa94d4a0ea1433f696df29851e71503da048b6598ddc6a84540607624d6582c8375", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r2, 0x0, 0xe, &(0x7f00000006c0)='memory.events\x00', 0xffffffffffffffff}, 0x30) recvmsg$kcm(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000500)=""/80, 0x50}], 0x2, &(0x7f0000000580)=""/24, 0x18}, 0x102) perf_event_open(&(0x7f00000002c0)={0x0, 0xfce4, 0x9, 0x3, 0x0, 0x80, 0x0, 0x4, 0x1, 0x4, 0x0, 0x5, 0x0, 0x7, 0x6, 0xffff, 0x7, 0x1, 0xe64, 0xfff, 0x0, 0x6, 0x2, 0x0, 0xf3, 0x1, 0x2, 0x9, 0x0, 0x0, 0x4, 0x100000000, 0x2, 0x0, 0x81, 0x5, 0x80, 0x8, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x12200, 0x10000, 0x8, 0x0, 0x2, 0x7, 0xfffffffffffffffc}, 0x0, 0xa, r7, 0x8) 00:22:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x3, 0x370, [0x0, 0x20000580, 0x20000880, 0x200008b0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3e8) [ 392.173248] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 392.243030] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 00:22:33 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:22:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, 0x0) 00:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 392.629349] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 00:22:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x400000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xc1, "6e87edcbd0f1a05a475a433e855f77e2b27f936a9db63c3432168e1e9150261acfbec4c45b6c6728fe08f79c565dc2ee0e025306a1d9b925322697f6476b637575a6429781fb0e66cf10516d979f9893f2bf845004fd3342cd85a7b208a83c12c616901a5233eef12332fb898003ea592d96d98a546a9b7fc834db24f31a0b35cd8ad71e78f6654d726936aa6679a3c958a8af6240f7fe88e70d193ae6efbaef2e7dda47d5ca37c525f8be4df79eff4eb1e71f83b4f1b856e8a68d44c32efe6cfa"}, &(0x7f0000000100)=0xc9) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r2, 0xfffffffffffffff9}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000500)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000340)=0x7fffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000004c0)=0xe582, 0x4) poll(&(0x7f0000000440)=[{r3, 0x4}, {r1}, {r1, 0x120}, {r1, 0x150}, {r3, 0x2000}, {r4, 0x2000}, {r3, 0x10}, {r1, 0x11}, {r1, 0x8}, {r1, 0x1004}], 0xa, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000380)) 00:22:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0xe3c2, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:22:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6101) ftruncate(r2, 0x5000) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x800) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000080)='\\vboxnet0\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r2, 0xc, &(0x7f0000000180)={0x33, 0x5, 0xffffffffffff8001}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:34 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:34 executing program 4: getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) 00:22:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000001200421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:22:34 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) [ 393.646001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x289) socket$pptp(0x18, 0x1, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = fcntl$dupfd(r0, 0x406, r1) write$UHID_CREATE(r3, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000300)=""/116, 0x74, 0x10000, 0x2, 0x1ff, 0x2, 0x3}, 0x120) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast2, @remote}, &(0x7f00000001c0)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x5}, 0x8) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:34 executing program 4: getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:35 executing program 4: getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:22:35 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) semget$private(0x0, 0x4, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) io_setup(0x9, &(0x7f0000000080)=0x0) r3 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x1, 0x400) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e24, 0xbd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e20, 0x3, @mcast1, 0x2}, 0x0, [0x20, 0xfff, 0x9, 0xffffffffffffff01, 0x2, 0x1, 0x5, 0xff]}, 0x5c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000180)="e63448d7677c0fd653504c89b1789d02d2875e4e1bd847de61014cabf010b82a54dad16dc4d9c9ae3a52e91412f044c5dc1fcfb4243941910ad4d61bf0e1ee336b5d85a26d92694a0b75a252f3ea62912f8809adb1f9e206f31104a82057913b05e2acab363fcb0b045fb26d50eac3c96ba283bc8c82af12a4d777bf77946ec08a0389320d961b468336d8bbb9723f1761c322df90", 0x95, 0x4, 0x0, 0x3, r4}, &(0x7f0000000300)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x98) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/82) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000380)=0x400, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) ioctl$TCXONC(r4, 0x540a, 0x8000) close(r0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000340)={'veth1\x00', {0x2, 0x4e21, @multicast1}}) 00:22:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) [ 394.390254] ptrace attach of "/root/syz-executor.4"[14130] was attempted by "/root/syz-executor.4"[14132] 00:22:35 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) 00:22:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0xfffffffffffffe2c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:36 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:36 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000180)={0xb, @sdr={0x20363159, 0x3}}) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) r3 = shmget$private(0x0, 0x4000, 0x78000100, &(0x7f0000ff9000/0x4000)=nil) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000b000), 0x4, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000003c0)={0x5, @vbi={0x400, 0x4, 0x3ff, 0x575f5659, [0x66, 0x8], [0xfffffffffffffb14, 0x4], 0x108}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/135) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0xc) fgetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f0000000300)=""/4096, 0x1000) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x1, 0x8, 0x1, 0x9, 0x0, 0x100000001, 0x2, 0x7}}) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:22:36 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:36 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x5}, 0xfffffffffffffedd) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x204000, 0x0) connect$netlink(r2, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:37 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:37 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:37 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:37 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x40000) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)=0x2000000000007a3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:38 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 00:22:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 00:22:38 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) 00:22:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000000), 0x16c) 00:22:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) 00:22:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:38 executing program 5: socketpair(0x1e, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:38 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:38 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") open(0x0, 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x18, 0x0, 0x214, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000380)='./file0\x00', 0x400) write$cgroup_subtree(r5, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000080), 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x3d8) 00:22:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) 00:22:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 00:22:39 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:39 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:39 executing program 5: socketpair(0x1e, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) getgroups(0x2, &(0x7f0000001340)=[0xee01, 0xee01]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x5) prctl$PR_GET_KEEPCAPS(0x7) 00:22:39 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:39 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:39 executing program 1: utime(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0xfffffffffffffd93, 0x8}) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x1000000000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x101000, 0xb1) sendfile(r1, r2, 0x0, 0x67897bc0) lseek(r2, 0x0, 0x4) 00:22:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:39 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:39 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 00:22:40 executing program 5: socketpair(0x1e, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:40 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:40 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='loginuid\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000c00}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r1, 0x122, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) capget(0x0, &(0x7f0000000680)={0xca1, 0x7ffffffc, 0x1, 0x40, 0x0, 0xba8}) r3 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 00:22:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:40 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:40 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 00:22:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000600)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x811}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) write$cgroup_type(r2, &(0x7f0000001900)='th\x88daded\x00', 0xfdef) 00:22:41 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:41 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:41 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:41 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:41 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:44 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 00:22:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 00:22:44 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:44 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:44 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee2, 0x0) 00:22:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 00:22:44 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 00:22:47 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:47 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pread64(r0, 0x0, 0x0, 0x0) 00:22:47 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000003500)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x1e2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0xf6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) 00:22:47 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:47 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 406.759018] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:22:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:22:50 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:50 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:50 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:50 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:51 executing program 1: chdir(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 00:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) 00:22:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 00:22:53 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:54 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 00:22:54 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:22:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 00:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:56 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:56 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ca67775c5418889206e117264bff0e2b50fa1a3d0d056b00040ef732487b928b2271c1b13dd76e7803f415735604ae0e538bade6b85"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:22:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0x0, 0x0, 0x0) 00:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) 00:22:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff000000ffff00000000000000"], 0x14}}, 0x0) 00:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:22:57 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:22:57 executing program 1: clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) [ 416.586551] ptrace attach of "/root/syz-executor.1"[14713] was attempted by "/root/syz-executor.1"[14714] 00:23:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:23:00 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:23:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fdfffffffff3ffff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0xc}], 0xc}}], 0x1, 0x800) 00:23:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) 00:23:00 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:23:00 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 00:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:23:00 executing program 1: getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x0, 0x0, r2}, {0x200, 0x0, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x0, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e0"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) 00:23:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x4, 0x5]}) 00:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:23:00 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) 00:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:23:00 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000200)=0x800000000001000) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000740)=""/4096, 0x4000}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)={0x66, 0x8}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) getpid() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3ff, 0x4, 0x0, 0x12, 0x8, 0x0, "cf8125ed3eb9f7c30b268e34400228323d01e923e3bebf12494aa3b3e2789c600d264b4f66c60c8284ffde984575a08385bb17a35c5b5937479cbc50b1a048ed", "3051df9bfc3496a0342c70c840a9a82aa30ad83bae087644676e5973752d85651474c8cd0b3f7fd3151c6acdc17a5717080c2f68cbde6a89a2c86421d1afd144", "e5c9f08135e864b53d3683e06cf64966d8d5e8b2f993ed7eaef778797c532df0", [0x4]}) 00:23:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) lseek(r0, 0x0, 0x0) 00:23:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:23:00 executing program 5: socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) readlink(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) kcmp(0x0, 0x0, 0x0, r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x4f8, 0x0, 0x5, 0x2, 0x80, 0xa0, 0x2f, 0x0, r2}, {0x200, 0x97c2, 0x9, 0x3, 0x5, 0x1ff, 0xfffffffffffff638}, {0xa4, 0x7, 0x1ff, 0x8001}, 0x3d9, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x1, 0x7ff}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000c000500000000007000f8ffffffffffffff02000000000000005043893485abbbab7b8dd07e7a9dc214181cb56e5793ea5fcdc5e42c2030a9ec1d21e095a8df52b3f3bb9f85f6268427de735ffdba750f65ea"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1f, 0x4, 0x10001, 0x6}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/143) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) [ 420.673378] ================================================================== [ 420.680889] BUG: KMSAN: uninit-value in linear_transfer+0xa1b/0xc50 [ 420.687303] CPU: 0 PID: 14782 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 420.694477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.703820] Call Trace: [ 420.706420] dump_stack+0x173/0x1d0 [ 420.710069] kmsan_report+0x12e/0x2a0 [ 420.713900] __msan_warning+0x82/0xf0 [ 420.717742] linear_transfer+0xa1b/0xc50 [ 420.721843] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 420.727117] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 420.732197] snd_pcm_oss_read+0xcb9/0x1960 [ 420.736484] do_iter_read+0x8e0/0xe10 [ 420.740330] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 420.745727] do_readv+0x2a7/0x620 [ 420.749250] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 420.754713] ? prepare_exit_to_usermode+0x114/0x420 [ 420.759786] __se_sys_readv+0x9b/0xb0 [ 420.763603] __x64_sys_readv+0x4a/0x70 [ 420.767486] do_syscall_64+0xbc/0xf0 [ 420.771201] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.776400] RIP: 0033:0x457e29 [ 420.779600] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.798500] RSP: 002b:00007fe32e195c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 420.806215] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 420.813493] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 420.820751] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 420.828009] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe32e1966d4 [ 420.835293] R13: 00000000004c494f R14: 00000000004d8510 R15: 00000000ffffffff [ 420.842596] [ 420.844237] Uninit was created at: [ 420.847784] No stack [ 420.850109] ================================================================== [ 420.857473] Disabling lock debugging due to kernel taint [ 420.862938] Kernel panic - not syncing: panic_on_warn set ... [ 420.868839] CPU: 0 PID: 14782 Comm: syz-executor.1 Tainted: G B 5.0.0-rc1+ #9 [ 420.877418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.886780] Call Trace: [ 420.889402] dump_stack+0x173/0x1d0 [ 420.893067] panic+0x3d1/0xb01 [ 420.896303] kmsan_report+0x293/0x2a0 [ 420.900107] __msan_warning+0x82/0xf0 [ 420.903908] linear_transfer+0xa1b/0xc50 [ 420.908023] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 420.913311] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 420.918369] snd_pcm_oss_read+0xcb9/0x1960 [ 420.922676] do_iter_read+0x8e0/0xe10 [ 420.926543] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 420.931936] do_readv+0x2a7/0x620 [ 420.935446] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 420.940916] ? prepare_exit_to_usermode+0x114/0x420 [ 420.945984] __se_sys_readv+0x9b/0xb0 [ 420.949800] __x64_sys_readv+0x4a/0x70 [ 420.953686] do_syscall_64+0xbc/0xf0 [ 420.957397] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.962577] RIP: 0033:0x457e29 [ 420.965763] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.984665] RSP: 002b:00007fe32e195c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 420.992387] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 420.999672] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 421.006960] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 421.014239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe32e1966d4 [ 421.021496] R13: 00000000004c494f R14: 00000000004d8510 R15: 00000000ffffffff [ 421.029948] Kernel Offset: disabled [ 421.033583] Rebooting in 86400 seconds..