01c0)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x38}}, 0x0) 15:32:26 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:26 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000079a000/0x2000)=nil, 0x2000) ioctl$RTC_AIE_OFF(r0, 0x7002) 15:32:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x11e}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x211, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x0, 0xf0}}]}, 0x1c}}, 0x0) 15:32:26 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000)=0xfffffffffffffffc, 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80044584, &(0x7f0000000100)=""/196) 15:32:26 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYRES64=0x0], @ANYRES64=0x0, @ANYRES16, @ANYRESDEC, @ANYRES32, @ANYBLOB="e99c722627f3f6f396cbe28c0902a6381ffaee47002d181d4554a3dcbe1166169a899559a8ed881343aba2dfbccb67d590da839284c8c76c0072e748869a3ac980a9ce8fbb0190a581b3000000000000003fa77ede5fea5a3618775cced313effd02000000000000dbadeb5e000bf0c80d57925b8e37db6ed2469b48fe5d62000000000000000000000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC], @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRES64], @ANYRES32], 0x8}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x7ff, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:27 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0xe, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:27 executing program 3: getgroups(0x2, &(0x7f00000029c0)=[0x0, 0xffffffffffffffff]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) lchown(&(0x7f0000000040)='./file0\x00', r1, r0) setregid(0x0, r0) prctl$getreaper(0x39, &(0x7f0000000000)) 15:32:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x600210) r1 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000001c0)={0x10002, 0x100000}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x58, r2, 0x401, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x58}}, 0x44090) 15:32:27 executing program 4: r0 = socket$inet6(0xa, 0x20000080003, 0x10000000000000ff) io_setup(0x89, &(0x7f00000003c0)=0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x2, 0x8}, &(0x7f00000001c0)=0xc) io_submit(r1, 0x4f8, &(0x7f0000000000)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040), 0x2e}]) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 15:32:27 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:27 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x9, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101000, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xe) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000100)={&(0x7f0000000000)="1cb234659e3fb1e17992b1b8324c400fdcf35d5f5d0e7b9a763be392db7a4ac2437e6888ced9243086e4beacbb476588ad72faf7fc6bb35e0addd06785ad314b1846b2e083156e145c3f7987c80edd100b83267c4f834ee392656a3252f897c2ee6243c31c982159a6cb9f467be1a00b20f02f4a7db5024c73649c011594e596616ac56e60e11f9bfa6b68a7720cfd69db7c656d43deda0793c38fce7fd3b20cc65e69bcdab5af56aae3a10abcbc5cdda1971276b7239b2501577660998a08ac510252a274", 0xc5}) getpid() sched_setscheduler(r1, 0x400000005, &(0x7f0000000200)) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000280)=""/181, &(0x7f0000000140)=0xb5) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x250, 0x250, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @multicast2, 0x0, 0x0, @mac=@remote, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'teql0\x00'}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, @mac=@broadcast, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_team\x00'}, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 15:32:27 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x13, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) ioctl$KVM_SMI(r2, 0xaeb7) r3 = getpgrp(0x0) sched_setattr(r3, &(0x7f00000003c0)={0x30, 0x3, 0x1, 0x1, 0x0, 0x4, 0x2000, 0x5}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup2(r1, r1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000300)={@local}) socketpair(0x8, 0x0, 0x81, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e20, 0x2, @mcast1, 0x9}, {0xa, 0x4e22, 0xffffffff9f1c1db9, @dev={0xfe, 0x80, [], 0x18}, 0xe4}, 0x3, [0x6, 0x2, 0x8, 0x9, 0x80, 0xac0d, 0x8, 0xbb]}, 0x5c) r7 = getuid() sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@ipv6_delroute={0x50, 0x19, 0x0, 0x70bd2a, 0x25dfdbfc, {0xa, 0x30, 0x10, 0x1, 0xff, 0x2, 0xc8, 0x3, 0x200}, [@RTA_MARK={0x8, 0x10, 0x80}, @RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_MARK={0x8, 0x10, 0x6}, @RTA_EXPIRES={0x8, 0x10, 0xc2}, @RTA_UID={0x8, 0x19, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x5, 0x0, [{0x40000001, 0x0, 0x7, 0xfffffffeffffffff, 0xb}, {0xc0000007, 0x0, 0x5, 0x2, 0x1ff}, {0xa, 0x0, 0x10000, 0x100, 0x3f68}, {0xc0000001, 0xfffffffffffffff9, 0x5, 0x80, 0x5}, {0xa, 0x4, 0x4, 0x5, 0x3a}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[]}}, 0x0) 15:32:27 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 283.843819] kvm: emulating exchange as write 15:32:28 executing program 1: r0 = socket$inet6(0xa, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x2eff) 15:32:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:28 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x6, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r2 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000040)=0x80) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048804}, 0x1) 15:32:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40800, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000100)=0xf4) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@routing={0x5e, 0x4, 0x1, 0x7fffffff, 0x0, [@dev={0xfe, 0x80, [], 0x16}, @loopback]}, 0x28) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10000, 0x0) 15:32:28 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2000000001) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) ioctl$KVM_SMI(r2, 0xaeb7) r3 = getpgrp(0x0) sched_setattr(r3, &(0x7f00000003c0)={0x30, 0x3, 0x1, 0x1, 0x0, 0x4, 0x2000, 0x5}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup2(r1, r1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000300)={@local}) socketpair(0x8, 0x0, 0x81, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e20, 0x2, @mcast1, 0x9}, {0xa, 0x4e22, 0xffffffff9f1c1db9, @dev={0xfe, 0x80, [], 0x18}, 0xe4}, 0x3, [0x6, 0x2, 0x8, 0x9, 0x80, 0xac0d, 0x8, 0xbb]}, 0x5c) r7 = getuid() sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@ipv6_delroute={0x50, 0x19, 0x0, 0x70bd2a, 0x25dfdbfc, {0xa, 0x30, 0x10, 0x1, 0xff, 0x2, 0xc8, 0x3, 0x200}, [@RTA_MARK={0x8, 0x10, 0x80}, @RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_MARK={0x8, 0x10, 0x6}, @RTA_EXPIRES={0x8, 0x10, 0xc2}, @RTA_UID={0x8, 0x19, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x5, 0x0, [{0x40000001, 0x0, 0x7, 0xfffffffeffffffff, 0xb}, {0xc0000007, 0x0, 0x5, 0x2, 0x1ff}, {0xa, 0x0, 0x10000, 0x100, 0x3f68}, {0xc0000001, 0xfffffffffffffff9, 0x5, 0x80, 0x5}, {0xa, 0x4, 0x4, 0x5, 0x3a}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[]}}, 0x0) 15:32:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x600210) r1 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000001c0)={0x10002, 0x100000}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x58, r2, 0x401, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x58}}, 0x44090) 15:32:28 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) r0 = dup(0xffffffffffffff9c) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r1 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000140)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) listen(r0, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xa081, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x19) 15:32:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:28 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0xd, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000200)) 15:32:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x100040000000001) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x3, 0x40024002}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 15:32:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(r1, 0x40044591) 15:32:28 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) tee(r1, r2, 0x9, 0xc) r3 = open(&(0x7f0000000180)='./file0\x00', 0x100, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xdcf4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000280)={r4, 0x1, 0xff, 0x7, 0x5, 0x101}, 0x14) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = gettid() sched_setscheduler(r5, 0x5, &(0x7f0000000140)=0x5) migrate_pages(r5, 0x1ff, &(0x7f00000001c0)=0x6, 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() lseek(r0, 0x0, 0x3) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x80000001, 0x4, 0x4}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000001c0)) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x99c3, 0x4) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x100000000, 0x0, 0x8, 0x5, 0x100000001, 0xa5, 0xeec, 0x1000, 0x1}}, 0x43) r2 = memfd_create(&(0x7f0000000040)='%\x00', 0x3) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0xda) 15:32:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:28 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000003c0), 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) 15:32:28 executing program 3: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) syz_extract_tcp_res(&(0x7f0000000000), 0x5, 0x2) 15:32:28 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0xc, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:28 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x3fd) truncate(&(0x7f0000000080)='./file0\x00', 0x7) sendfile(r2, r3, &(0x7f00007ed000), 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r4 = dup(0xffffffffffffff9c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x5, 0x7, 0x0, 0x5}, 0x186) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x4) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x280, 0x0) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000040)=0xffffffff00000000) 15:32:28 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000c00), 0xc, &(0x7f0000000a40)={&(0x7f0000000a80)=ANY=[@ANYBLOB="280000000000000050a999676c7d476c47ebe95aac4a5fe71343eb23c81b9dfa46", @ANYRES64, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRES32, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT], @ANYRES64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRES64, @ANYRESDEC, @ANYRESOCT=0x0]], 0x8}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000140)={0x0, 0x8}) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x4000) recvfrom$llc(r2, &(0x7f0000000200)=""/252, 0xfc, 0x2, &(0x7f0000000040)={0x1a, 0x101, 0x1, 0x9, 0x1, 0x9, @remote}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x2, 0x2, 0xb5ab}}, 0x30) 15:32:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c00310300000a000000", @ANYRES32=0x0, @ANYBLOB="00007f0014000100ff020000000000000000000000000001"], 0x30}}, 0x0) 15:32:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x25}}) close(r2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x10}, {r3, 0x2000}, {r2, 0x2002}, {r1, 0x8040}], 0x4, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f0000000180)={0x1}, 0x8) close(r1) 15:32:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x2) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000180)={0x18, 0x0, 0x5, {0x5}}, 0x18) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x1) getuid() sendto$unix(r0, &(0x7f0000000100)="0b978bacd1b2339c3610952f4a57884ad797b744989754dcb24ef9", 0x1b, 0x8000, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0x1e2}, 0x28, 0x2) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x10, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x101001, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000180)={0x4000008, 0x20, 0x0, 0x401}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r2, 0x4004743b, &(0x7f0000000040)=""/174) 15:32:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x776) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x3, 0xa1, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/161}, &(0x7f00000000c0)=0x78) 15:32:29 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:29 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x3, 0x401) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x20}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1001, &(0x7f0000000180), 0xfffffffffffffffe) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='/dev/input/mice\x00', r1}, 0x10) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 285.168441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 15:32:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3, &(0x7f00006bcff0)={&(0x7f000075b000)=ANY=[]}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:32:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x14, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1, 0xfffffffffffffd2b) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #'], 0xc) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)) r2 = eventfd(0x0) r3 = shmget(0x2, 0x400000, 0x4, &(0x7f0000bfd000/0x400000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) rt_sigsuspend(&(0x7f00000001c0)={0x23}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r1, r4, 0x4}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x0, r2}) 15:32:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x362, 0x1, 0xb000}, 0x4) 15:32:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x90) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x88}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r1, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) sendto$inet6(r3, &(0x7f0000000000)="a974055f332951253519fca4ea56857f039ce597549a508c32c222a561af6062", 0x20, 0x4000085, 0x0, 0x0) 15:32:29 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0x2a0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x6ee, 0x10}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000800)={r3, 0x84, &(0x7f0000000740)=[@in={0x2, 0x4e23}, @in6={0xa, 0x4e21, 0x401, @empty, 0xfffffffffffffff8}, @in6={0xa, 0x4e21, 0x3ff, @loopback}, @in6={0xa, 0x4e22, 0x5, @local, 0x8}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000840)=0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score_adj\x00') connect$vsock_dgram(r4, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) fcntl$setstatus(r1, 0x4, 0x40400) preadv(r4, &(0x7f0000000480), 0x100000000000010d, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'gretap0\x00', 0x94d6}) 15:32:29 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x807, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000200)) 15:32:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) recvfrom(r0, &(0x7f0000000140)=""/124, 0x7c, 0x10003, &(0x7f0000000240)=@llc={0x1a, 0x324, 0x8, 0x401, 0x81, 0x0, @dev={[], 0x21}}, 0x80) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000540)) 15:32:30 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x96, 0x4200) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x1, 0x4}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x88) 15:32:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x7, 0x80000001, 0x4, 0xad6, 0x3f, 0xeb6, 0x1, 0x0, 0x7fff}}, 0x43) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffff7fff, 0x0) write$FUSE_STATFS(r1, &(0x7f00000002c0)={0x60, 0x0, 0x8, {{0x8, 0x100000001, 0x101, 0x200, 0x3f, 0xc0de, 0x0, 0x8}}}, 0x60) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) poll(&(0x7f0000000040)=[{r3, 0x4000}, {r2, 0x4}], 0x2, 0x1) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000200)=""/73) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:32:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000000000000100010000e7ff000000000000000000000000000000000000000000"]}) 15:32:30 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x5, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:30 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x200800, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)={{0x107, 0xfffffffffffffffa, 0x8, 0x39f, 0xeb, 0xf39, 0x29d, 0x2}, "0306d9ad6a0b8244c46ac04bfcfc5b21ebb336cb8ab9846802ae75a51f12f5e1f4f819ddeb09f798c9f0a7c3cd14e3304bcaa4279eac3c70692abc44ef41a375756edf18f3caa2cba3c9f1c2f467de6bb2b87e4cb9d92def1ec6ed88bc675a7d71c7c0f422b9777597c85ca2003161c29edbbfe7a382a3a11298c3383b0546da5c4f48a6140e46f4ff4fc6b099af2625e360818d2968821cedc82423ca126885fe220cf58f136bffa52595967911d9ba642fcdd1545097b26408e89d88d8b38a0cb01fba4dd800826a098f8a11010a5216ac293b07f9a03494f2ca36aa8871c22decb537a0fb936473c3fa32645146d2b6ce5a98a0979ea97a43010ab1ac0fde353ab7348baea96c56c7a7798324fbb7cd3bb4c8c6e38b0c58bcb1584d8d0f8f5744b0b84ac6794e0a64b96fa99f26af0c87db319ab42f890251efd0758d9a32415202e83797bb9fa9da9e8cbcc1d2da31af7242a058cb55d99a407bee2f164602e23a21446e42c263df9c3ac8452b1d61a3c46583ee0e05209217b3941080ed2971aa30b4b499655b6e10996781426fbb06203c5cb6685b57b4fadd7322a51d9af5df7a66a0f90d1b00c724bb950f05799137ccd139edc9565052497df0c7fb31cc9af08fcdb7447addbd3b769f0da851b722cf9dc4da28bae47e3c92ffcc9988cb99e345659ad87f649b40f259bfe87a97ab92fe7ab0bf5a0f454759b2f26b3e13638ce1073e4b16e32eb831a98ca24ca52b2d20a4d3342e435096ffe88a1af0ea3339293c46b7d4bdecef3506fd7d9673c770733260e61733f21193dea26886178fe7b1353b49c9e469cf17940a138e40403ec5c10c66a8e1d6e2a35f20d6e10a5cdd4d229c8fc099e53d774a5002fa39adc5dbc8d74471d985bc4cbe2620157a81b06f7a87d7f5c756e4c77841cbb8ce9849dcf124038f17b2ffdb0af6b8dd9b1f1306ff810c254977ee45528e58d618419954948f17d30988848c161380cc3a85598648ae8491b3f2537adfb265d6f0b43e73336ecadd3d15f841bd7a69f89a5e37dde3b9d977809418ebb925aff90958c24bc78188a0a48766535bdebe0b878c3aa56a7956e5efa6be58326c579a0ce5b7dd78b9a354ff81b690e43399536b5f780620263e3dbdcd6198093aa1c719253b33c971daa99ef39777a6c82b694cab686b0696d3a911655663d9b15937e0b0307e4fdfb58dcaef1b7c2772404d4575ccec6f2e632e505b5a079f16ed1195d222c0d82ff54c72f132ca86daa847aaf2f88b5417e1a92a492e5b736d32a7f0ac1b649f038a29e498cb7262ab831dbab7cfe09891cddd2ea36ec0ade5276750ddbf6cd1555ba665c4651d5c98913a113a85089756f3f7704351c9b833742491a00948944ece17a8678763facddcd6812068f20c98c938edd77d7a842c357018d6bbed463f108e715e083b91d6c0a4d984bf6245d59c8868c843fb6261585042535e739333d0a6373824ae1f2e9d2335fd748494bd3480113bf7569d8d8550763afc3de048e122bcfa606164a3c26c60fd6ba0cea2f03e45dfe6f1378f43c215dfa9e21cc6f1e2ef59be095545f06c9b6c9137bc9bf699bb8321c408c9bfe578739571c0a35ca67ee65b4292ba06d845cffb5f068f04b339612739c704711c0e1b662beb3b2e159b3cdc0dfedcf34937d75e519fe8cd6e93b4af607d7539c35ef87c91edfe3aafb41147cee183c632c42d2be2096115f48ba23bb06e5e93cbe8d6154edfdcc7cc7c2c8f0fefd848efa5410f83d06c43966d8d2effa5c585aa6fcbfd5a170f28e1eaedb287703d0ad08f2cdcbb6f52645a055fa35bc9e9add8e673d853f25ca8a611ec55590ee32d93d59cd9a62218c484998bb3036185058ed77470a7f35e9a71960a7cb4d007851fafad18e0f6bac061b7d5e51987149dcbc523483221564295c6ac3241cff59aca4e4f84135c72ace189adb1f175acdffc52524909f160eff51a721306f7a11d2b44f179b598ffe11a74e07e647c348120fd8002c5d0e139a3a7d0d8ce02f26ebdc776866dc2bfe4407af29fb6be5714d4f96756ae305575985eae30d7d2bdc37e382ae5ecbf502d8b0b0e19e7e4ce955c04e7ee0312fead87e6be6cc18a16a53dbee1626965c185f216ab87037d227f389bc1a5ae875a96282f39ff91aa28e33f623fac95ece4ed578559ae606d98a55aae4e98ae10caf8c91e6b7dfff45b24be136c7b6faae55319e962b60d8c8307be33dfe56ef4f12f6deb20eeadd03d5b86af40677d40bd968849138401e006779ef66b9b5e20074832bfc01077f047b9764f85868d08bedfab5d09a795a32846dd1eacc318472d19e41aad5cd12013d015fac6d7dec725e0013012c9b1937df29366412e5afe79229e14d442e3083ea0e21d6821d067c1207e828dc2105d45b4839c7159a333b3a2d49939fbf5fbaec4af418b9f124926ef311b7f7239a092a33cf2ce9ca58f1bf7ac716651aca1eba6da2b0047f59316b1e6e80ef733c6fb32b458240c4ea594d6212ef2b986df716bb610fa12459755c92adcdf997c06e3eb4238ded099942794a168cd2790e334ca6987d931a11026bf846b591bec5d87270d9528bb5a4c72b2d0457971a5e5d572ad004262b5db38879dfa1a1f947355e8cb52ac9b7e8c689f8176fc9bf53eebd706cad3260ab184614e92631bda619d209fe928d878eab064f098b363b678d0bb1c7af753e5300bb1b36fcdb1bd5625a1a78a6a6ecb3d6197770badc699b8199da2407f222415bfdbda73faedcaf7a50a6606669b4327aa56e62ab5cf9106f81003d32184b516e0952b814a2b71a1dbab16018b959172391c0aa32f856adbbebde82d6b8334a571366b8cf0cbcde0230ca45b2dc618d6cdba58b7c1dcf92634b9fa2adf91ce0d89d45114cda977ddf345651e66a8439b0ded27d80db66c3aca62246d1dca8feac1b2a0b082b40c5e7990cf5175dd449fbdaea642d81ba60202c4e5eef892201cd164c87ccd7cefc7650e0d6ea5f1ea0f7160b7d6faabcabc57954a0afe4287637ac024db245c088de3458655628237d5a94e7fb90f620f35855b330b6598835e3eca4e534ec0ef3a808feefb5f6648d65f799dd35e7b82fbb2ac51e7f1e7ae88d4eae18a90afa7a030b7930ddcdd422b5ef19a9a8471dd11b01b5aeb8cf4a3010655b4f0d24b72ba4cd62eb09639cce230c4afd9de1c4b8572f1a6ddd9695cb7533b4d1c6ce119e7ce51242a5cc682aec70f4a3fcfd4d30c8106290d7dfe2ddaf64b3de67ad23a3fdab7566b8482c582b05d6d8a0fc3a426a2a287f0be79f1698a3e09a64b4657fede0655f209c35aabe16d2406012e56f80553bbd0986a715a51a497b5390be1a235b71d09fb4637b5f2f393bb35535b60331c1e0781ea883fd99b3d967076b2aea899cd29da97d6aef71c29f103b43f3d574dcc5f8703925e952dbad9d5fbc0975d93f15bc6c0e4f5110f0fc7c5f4a6c4ac2e90305e1441805efd73b8f3f2efd7e37dfefd826f7417275560dd2685ed927737816633e68fc78dac83feb55ed27a32500583c405de5466f7ee675389c44375685026037c69d894e3347d8b9b727127197b104ba4a6be4eca47fbe3069932857092a34c80db4289a183452d99cb7817e70c90a9c026d830dd76f3b50bd8324fde8a78f03999a617dbdfb8b680657fd2b9a412854fec2b8694e2392cb62215bcc634c0763d68cbe14cfa15d1cf0f7904aaafe996b0413e15aa5c59913332155c2fe1fc9bca54c18944076164ad314fa6993a85afc486952d00744a4cdcb17d11cd06eaf36981986097ccaba60f13b8cd279e423dcba34f0c3c6f92f47bfec35b4282e9eee7dcb659da8bdd44b4bb0bd2b99d35224824b2e115d46e63bdaf466d2d87fd400ad2efd74c3184392f12d0d8fd8ce4e96bbc38150c659360c59458d6665c6a1b47631d1eb54a3c2843c345d36363af8c4c53c95131b692f80d97241d78016cf8fa2d7ba82f55d7aa8aa7cae9187e6e818fac3934243b07b70aab7c9471d399844dc22c2ee5ce493e28c624097d8e21b2bc1cc96bc6b5bed50106d77179967d7ce2063f66d3b04f1a459ef066e1f09087f9eb30db2b8cc9e9a5db90802db82de8c48b378a5290d62bcb720ccdb29a667f614c041ef7cf172409d4d4f12d8af9fea12e10d437a7c091a3db8f8366bf0fae4e146306859ecedafc07190c88f837adaf26f5f4a4f1a99ed61e347a794c7d30259dcfaaec95c131a014ef28f1c11e20aa88fd4e1eab44e5166c58df3a56619417b8ca0b003d3439796c6a1ea55d14e77bc95166cfe53b8f205cf1ecc7c2232a003c752c2e7d0f30ce086f736394c1c4cdcdb2c6c5e9aa85e7e47aa21c7584dc6d1154d0080c7b5c971d1e016b7fb25510563ae6b822f1668985ddcc9af4979f63a228231c4d22d3036c3b8d59a3929e1c94b1ac9f43405a47722df0ec89e22223a0550aadcf9355b4772361f9843d11633b75d15f71b963b51ef3788dbe61ed0e9dbc15014546e203fec2eb582b8b9f180764e0feb085988988a78d953f1048ebccb4a5b670d376b3b99855b727364d171af5af019a709de9750bc3bc728fe8eeee3b9f51fd83ddd0ec7a645c75e84885e62613b24dfa6f63efbb88637771e2a640b5fec368f82196937d25e6254acb16af1962d8ace3434d313992bce79bdf8bcbd58ed661dab68de4b8336eb1b00a07b7964fb80cc1c4ecdadb291099b70ae980aec79b334d67352e51a82919b68eae5ce9a0018d46aa6f68f51c8e4f681d11496c464c4b82b7fae25c43280410de0380c0de6e5876659648409ff0082fdef1e6e5e263323c4df16c90a5f25982dc4f9e48855f84791efc7e613be06806cdbe9d70990d6628c40e31b2644b2642afaf3bcba1e34b846fa8280740797add47bce1722b96bc85869e60f9202413bcf24f2a328855058b1914a320794647ae2f3947f5213bcb83157979f6397be95a537326798d2f28284f50ddb92dffc2f5499489051ee2c972034437e0e8135c751310b715eca583f99cfd2517e3e4f5d398e079b69e00a786df4b663ec28af4954a0580bf797f7fffb0d4c25e3180ece1d5a7d66183e57a3d61d8dc02cdeb2fb96192e6cfcc73df1864d48d0d8cfe8baecd477968eade36c7bf16da869a7aa237e3e663af3b2c87daa314ecce24054b2f101b78adef5b7d89446d06bba333b2cdfdaba4adabcc0db724326b0fad1b7735f0eda36e5091dae1113c1b80ccbb92bd1724f88328bbffcdb24aebfe4c59e3c6a651d85ee7ef051e87dbe4b561e30b18fadb6d8e126fd616cdf9cb51e6aa0635df93a435e057e95b3f91370519fe8458116bae195492f52e38336df183f7ddd769f02f3b7ad3760b2c4d12c811588a620d51f96a03cf6762fb8cebc5762823a461dfc55ccc5d79f9ad55957bce0a1b43eab2d629b73870456f55572afb3419dd843840201177035dd09c4f26baa7683467bbcee913d1dfe9a150936565445d1160a247e592356c01aff851b2f3b14957c57d61db4196c27914f1506c43821682c2aebcf1869d063d6887cc203dd5b65636c7b1c766fb1c41751f4930cc3deabcb67e5a6b48df1a75ec52841439c6d106e44dd74470ded885517932380f1b23b0cf60903ecf743eb7c794a62f27516ac1c92712b6cc40656ab5cf1b83a66a13e90ae0c150f144ab24073a8a70433f2de2847ddb299464d10858bef273e582055117aedb4727bbbab93c6ae6d13daa3a8c86a4bcd11ec557e5b3545552418b36d11eefc32400c054ee005b860ce989", [[], [], [], [], [], [], [], []]}, 0x1820) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800010098040103000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080025000000000010001200080001007674690004000200"], 0x38}}, 0x0) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/166, 0xa6, 0x5, 0x3, 0x2}, 0x120) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfff, 0x8000) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000340)={"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"}) 15:32:30 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect(r2, &(0x7f00000001c0)=@in, 0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='personality\x00') sendfile(r2, r3, &(0x7f0000000000), 0x2020000000000ff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x1]}, &(0x7f0000000080)=0x6) 15:32:30 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000640)={0x100, 0x5, 0x1ff, 0x1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe, 0x5b, &(0x7f00000001c0)="638f12e67e1d4e03f45c6150acc0", &(0x7f0000000280)=""/91, 0x8000}, 0x28) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000018c0)) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)="2cee1c2fe6451234d1341ca0b71446a7972023b77691ec8cfca38c4d6d90accd0f1d3cf0cea24edda6e3effeac1963376ecf9fae61ad30c97947d853f52913a2c155e0bb33930406da47111fd1bfdb87e4864eb07d61bd57155757db82ff6ae961d782b5198eeeecfa7ab52970b870a66cf3cb08c731b92838b462eb4d6fbc9dceba25dd36b47c84e8100d92bbd248098bfb20c9a5e89a1a9f46e67f69be08a038e2d278", 0xa4}], 0x1, 0x0) socket$kcm(0x2, 0x100000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000001880)={0x4a, 0x80000001, 0xd1, 0x100}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x101, 0x200}, &(0x7f0000000600)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000019c0)={0xffffffff, 0x200, 0x3f, 0x2, r2}, 0xfffffffffffffe95) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000b94000)=""/246) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000500)}], 0x1) read$eventfd(0xffffffffffffffff, &(0x7f0000001700), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001740), &(0x7f0000001780)=0x8) 15:32:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000200)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x5d, &(0x7f0000000100)="79e313e31150f3ff3ed3be97d835", &(0x7f0000000140)=""/93, 0x1650}, 0x28) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() write$P9_RSTATFS(r2, &(0x7f0000000880)={0x43, 0x9, 0x2, {0xffffffffffffffff, 0x0, 0x64d, 0x8000, 0x200, 0x40, 0x7fffffff, 0x6, 0x3}}, 0x43) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) syz_mount_image$ceph(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)='./file0\x00', 0x3dd5c951, 0x4, &(0x7f0000000780)=[{&(0x7f00000002c0)="42e8e961c4de613d407582f515b7700406fedcb5fd228a6b08991b529056b5b5efe4a1bd0ab4dead7bfa041562769e1852ae02222b8c858b621e077b743b9cd91e026f2fb54efe14e92bf03121369e8414bf64e401ab5fcdb145e6ca8c3a987998ad41bebbdb6a499dd2e3b9fc58094f94c4dab1711b9ad6aa115063ed61c29a316c7392cd7910ed0a34b699fe9787ccbe3d4a72ce58774334ee4a259c064764c69d76d31ed72b68209fb0a6c03761ababfe59fd7208b630bcc6375533e858a31c79bed6c0", 0xc5, 0xfffffffffffffe01}, {&(0x7f0000000580)="c834b9df1ec8138fd9d752f6ec196272022e037c17d590cd7da7ee3a8cbe37f87b2beef510e6276ea8062c320d8641e54a04b59e7d25597f512aef963ca9660a0134b62e3a60329896f75d00fd4944dcf9ff03a0036235d3395b6574588dd3a85b0e42d4017ab5a11919c8f7a5ae4d7897", 0x71, 0xfffffffffffffffe}, {&(0x7f0000000600)="abc5240a9f965970df2e60e8033e366ded15cd0954d5448146aeefe180dd83191eed1fa280b09794875d60116214d603d02741f7846583a56e87734dead5e2eecba723d2358f221bd8ae35edb4cf5d38f3002345907d999bb07bd5e5438f059d9eb1a6", 0x63, 0x9}, {&(0x7f0000000680)="c5b49c8cd05aa13a8a2dd82b568ec0f3eddec67c4bbf0cceeb50547f66c5a84eb95e790c1c805c9efac2bc5805350389a7543c43b1648f7ff10f6abd97fda9124404e4b736a77a106ed2b9e3c27b566ccd0a2d698b74188ce2b78f5c4e0951a3df9ebb5e589740c5414b741d44ab1a3773a93e8c383859464052d91c2787eccd0099199b432a1e0a705e5792ad76147aec66012c31cb03cd66f28b5c4ab4457a78f8c2fb5b8906c1ccbe8b9a5c9c58c98f24c6647c77e2700ae3c0c5d94a802264ec030a498cb33a40aff836668779291b6bc640c251fdd43ca36e237ed55371aa9eda6f61450c", 0xe7, 0xfff}], 0x80000, &(0x7f0000000800)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add") 15:32:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) bind$packet(r0, &(0x7f0000000000), 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x8000, 0x10001, 0x8000, 0xfffffffeffffffff, 0x5, 0x401, 0xffff, 0x7fffffff, 0x400, 0x9}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:30 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000200)) utime(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) 15:32:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1baf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) 15:32:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) bind$packet(r0, &(0x7f0000000000), 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x4) setns(r0, 0x48000000) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:30 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x23, 0x2, @thr={&(0x7f0000000080)="58ad3013523eaa39c147ebf45eadbb50e1", &(0x7f00000000c0)="40dc6d18bcb9f169b5d14f65a5473ef5997bc4fbd5f2933d0ee377a23ee60a2627ec62af72cedfd05cab479480db23a98d37c298369d751fbb03294f399724037f0bd7a4ebb3ccd07ed919309402207671f54e1ddfb3503a638fff9484a23ba9c58c4112b63a98d99022a0aeec36268cc839ebc76f8d31c4a475899fe9d667a882749f7a0e9f5602dcab7f12f7555cd7844951f102da1163117fded7b83942a235021b957091312d326b0c6d117326b933eb"}}, &(0x7f00000001c0)) timer_create(0x2, &(0x7f0000000340)={0x0, 0x34, 0x2, @thr={&(0x7f0000000280)="956331b296cbc1fa155ceb09787405b4d62e3591d821d4d34f83b3cef2e50d9bf6b34b1760c108a6c138dc23d7ee6d51e20661f5dd86899d4cba366a979b8a0814fe34d55f8caffe0d907857fc62541904", &(0x7f0000000300)="40577bbda9963b7d51363de46ed43a8979ae604f99b5b8fe9e41558800e5f0d852c49f0532c6c4a8bb45da066620a2e3675e2f8e2e2a84b1a7e9cfc4"}}, &(0x7f0000000380)) timer_create(0x7, &(0x7f00000003c0)={0x0, 0x8, 0xb943791aed551dbb}, &(0x7f0000000400)) timer_create(0x6, &(0x7f0000000440)={0x0, 0x3c, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000480)=0x0) timer_settime(r0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 15:32:31 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:31 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:31 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f69636d7000b56bad0ae2896a08ab4703d121868a") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:32:31 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000640)={0x100, 0x5, 0x1ff, 0x1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe, 0x5b, &(0x7f00000001c0)="638f12e67e1d4e03f45c6150acc0", &(0x7f0000000280)=""/91, 0x8000}, 0x28) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000018c0)) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)="2cee1c2fe6451234d1341ca0b71446a7972023b77691ec8cfca38c4d6d90accd0f1d3cf0cea24edda6e3effeac1963376ecf9fae61ad30c97947d853f52913a2c155e0bb33930406da47111fd1bfdb87e4864eb07d61bd57155757db82ff6ae961d782b5198eeeecfa7ab52970b870a66cf3cb08c731b92838b462eb4d6fbc9dceba25dd36b47c84e8100d92bbd248098bfb20c9a5e89a1a9f46e67f69be08a038e2d278", 0xa4}], 0x1, 0x0) socket$kcm(0x2, 0x100000000003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000001880)={0x4a, 0x80000001, 0xd1, 0x100}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x101, 0x200}, &(0x7f0000000600)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000019c0)={0xffffffff, 0x200, 0x3f, 0x2, r2}, 0xfffffffffffffe95) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000b94000)=""/246) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000500)}], 0x1) read$eventfd(0xffffffffffffffff, &(0x7f0000001700), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001740), &(0x7f0000001780)=0x8) 15:32:31 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x100) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) timer_create(0x6, &(0x7f0000000000)={0x0, 0x3c, 0x2, @thr={&(0x7f00000000c0)="7cf597d24580a70e73066ae02429a1a46a0c12f386b597091da166254a49ce2ba41fec818d35916d1d0db22813915940c15d44f4f3e79851ea419b21215bac2a40e9d01e74454f7a1229dc2066f19626b6e432f94201317fe641b0ddbe551d3dda48631181e76c3d04c4c839f070f5d5c2902837f2db4f6916a065e1efe95ffc4c86428c0190c0cd8b7a98a7685ddf9aead9d98a9bb57f73d142473e0f5559ac87d01f0d571fd92b8ec7d12d8c8e39ff459c6d50d3cb9ac9e1277347bf217eaa7ed03bfd42a18e04796f85dfcb7c0f1006eb128bd8b12c7f2817ebdba435553f208b175e20ce649b9351c4d714be45a30bd1ad44fadb332f6031f245bdc5b5e22ac1256e5411e48fc0b6bf9b74c78d8b73026a27df76e797306ffe20f1237dcdb3f56961243f0fb593988f511ff95f4e6a1aee5455d96c5e4cb0ab8d41b57b3edf72037c3dd4ead4ea93ef5910dc71c5e6373f69b3e328f5c65122dc7238f89c0a4bde54d26667441cb5d78e98462febb4439c063ec02a4f00fcbc2e59b7f622bfdd39a9ebc7d41cec68ab4e56d37d389eda16959a0f9aca93f00134aa6bf8718cc2473f7ce4959d5d727186e76fff033cb7d3e10bc009c425076642721109dadb721770769ee721c3025ab7342578df4a05c173e9c1d36355169149d74ecb4d851bccc84dc7a9fbceca41a231e90d9cd3cb08c05e0649981da012bd325836a55389ac683dfc03e14f3a797518ef380cb10df2585b6cedeb454338b32b68a0d53f409b4f695cfa1dfce1e9621f41e86281f6253a446c024fa5e69a41c0c90e87e4e29cd9155d7a5360aa0b1ccb25996d739b23babba9ecc0617af29a03364beeba7d0a85ea5bf29cfc3131470613dd63a91c3f6409697085e683db22d86671d30aa1c4293cd02d475cb324d0bfb3f8b78003d22d908319bf5d8889cdaa02febe216ef88adbea8aadf4701068254092ae55bfbb8a40ad647cde0d4f2fdb04acda4ca0c954c877fe0d88ed4056b267e7cb6a04aa094cc508fdc129e349a19422c5658c91c204aa8f5fddeebdf9a6b6e9b5275fa6687ecc3a7b3e160851f78b96956df3d960e03731d75feece9f4c6b587c42c0d97f33d7c6e408c28138979799b7dded0a34f9ea70665bcb2304303a79a7c151cb740096dc2334e7bd8d97758009ed99544608a90895a16abeae00056c1959912696b4498cda8553efc9e18007c42e980978cca039ad772116666291c1bff024a5e9fcd2f3220bfb52226a83e19058127e63a4191e041e75d5fb1b38b5dceef9f61a03a82e7af7084065863bf1d72983800f017b5803524de299a91cc8e5f561d8ac6d04e051ff174c83a11edc9cfa33148df0a8f28131b69ce7750bef611de8a60714f3c6fe09451c9a0ea88aa7a8a4ad95d120e2f4666d77391d1eccc0a07b212cd29e75234fde2267659f2875776f9e224d136997eeaf9cefc0f78ed24d40d4e421e9fb57dfc53140b0554533ef5931501d1bf989e6627ab55e0f76e3bc9f61f4f6cd4dc67ced15fb53fb88fec38d1a183baa92aaed768aee77a51254d4f65ab24c52412636b428f00737abc0a205fa6492b82adb15fec908b81a8db9d121f065e4b98c7ef1b0d441cf036601ff8c740f46f6eff003f55e726352e562867e4dc2d0a669c4eab9b795c42abf9abf8ad20b777efc8f2403240b8b20a865724d3e3bb9ee3cb97d44e8e6d0f40a8363ffe6c2085fa0dc82305f52977e8186b939981df6602dd9040dd9754ee7defa02e212e3d7423b23b12e16db4d06600aab7ad13e19eae03f7cf03a223c1cdced2f9906fd165c4c6a93604748a8f74d7d3532f9ded0b18f48a53ddf78f46dd1db7317949c5b1ff78444201ce3a89821b03899637d162619bbb2caac1b4980d5dc704e62659e862c2ab43ae6bcb13cb0b05d69f598e57626d0c1f6c781790d3b7f47ae573aea7e2aa1150453745b5fb3ed807c842e3c589c339e963760a051d26ba6dc56ea4f5520e74a15b4057c48aa2753cb0075a6231a24d7c083f6e7e45bd3fcdbc4556cd83c0b2ea867b89b3043182ce5208754045981e314cc068c92e4d7fd7cc50adcf29cb3da93aa4b7792b4faa809e9e295fc82acd7d453c9d6780ed999379c3d3715644c4fd908f4ad04c3ccf3f9fc168b06bc332bf2949c173fdd8a8d2b8ad2b971ed328d5e8ae43e0501d24e08467301f6ad4b81e0e3e866849448b149c0ea87c333c1fe42255583e4ceeec31a1ea990221e01c961ba2a8c323fc954e52e349ef81a7f282a04c93a15417557927b340414a97b09d7a24b5bdab2271ffc8c42ab4e0e14805de6887808e088c01b937823e6d50967464503caa193a246b2cca24a35e28396184b957016358f0a07d04db79c1c9cd46010080004466db56de33c2038ce089b61affa9bfa3830c9568d10a8adfe73bf57996fef46f1e61e274ab33f7fe06e80ac1c84211a4bb6f8eee2aac468718e64afd5794edd93b3871c1830d984ec86a23546b71cbbdb9557e6fa6de3a1da4f05066fcc1e6c9f8257c60474948796e0364ffe1fbcbfa450d7cc6743c1f62a6b7775445ad8488865d234cb4ed3a2d32f7ce1327a66e80b4d814a67b74bb49c38ced8b7743c62ded1d1d6fdf6ebcb45cf2fe03d0831ed3cea442523481f7e38976f634c41e51703700e5d8f9290517e3cdc501f4a43a957e85a19da5cf43b96b4525fd5dbf54ae3539f55b8ee981b6a1a298329ed9ceb51cb3ba92fe2c863f0944d4234941645f2a6dd6c6d6fd3e3c7d0d7bb1cc244b1b5a4d7aa05c9b347098ffe63e32808d77a7fdf2090788ed24e137812cbf4cfa3337162a255860cdcb37e04b80cbcd6f385f2924ed831ffe450bca318b451c1f905e67e8792bf53f3a9c347252b2d9b788ed7701b3c664520ac08f86dbe0afd6285cb68784d5979ed0979f502568ab2a197a2cd9cd643355da905ff22c0bced8d43306ebb17604a564eaa03d0ab09f375c1a4851e879fccb001eb11d7cc6479002fd2cacdec89fda8fe71c1c37c54480e77ca15cef8ddb90cb1c5f6f9478a46e6e9517954d190893e9d001dbf3886cfd7f109311b04612027fd95f677b559bfc439a76ebefe4911b61c347be4aeb620dbb5a6b16adecedae3e318be510b6eaa57ba4a3859a171837c5fd0a87a07789cf7d9d4a063edb117c15c8aece5eb5c31e85f3a9b7299b45e64dbb55abd16969662457a242e449fbbee5f4997504e7cd30c8290fa629b90ce1b81241cb421b5560867ba5462c4b3f821fb4425f620c728d3a9582efe2ce41444946b5f91dcad51ee48a3f3b22b8dd9595c8a25118777a5fd578f90af479aaba6ec0eb4d59b0f9a8140ca4d86ecf0e436dcf0e04a87c7c4ce0a198a808b6b40a6ff06f281a4ebd018828698cf428111938935c1c0e23914ec5f4e967c12bad3e478283b3b5420d3ce4bbc8644a3a5325c6d19e1503a9e6edb24735498d24f16bc5fcc6dadecf1bb9e960a7e6cb5ea1457854b15b8ecdfa35dc5facbd5b2fd4d127a537c0a92f085adc8c9a8c8eb32c201b93b20c7c54a21f4df33ee7bc0e2edae75aee9c2c0e1a6153cff8f546131cfc97f053983abb282e72e812353100d03ab82ad8bcbe564c2c6b260fd67d16f7495ec59e0387765660bad3e65592c78fa01b0faa7081f289ea2528879be76bbb663580c7e2b85ab518460ab45483838698cd8614232ce5e6a2bf0e9de68e1477ffb628f2768265d089f68bf52df463fe48efa23160c78224052a67b35c6e7d18cedaff773b08ca14e55e4ebfee529bb6f1a0d7e37174a94dbab8e2deb6dc047187de9784bfcf742ad16feba789da4edfb810771ea8c592d13307faa91db379fff18a771a33a1165f2ea7061d76bf5b39213c8470e920d34ee1a27dbc9c4b36c0afed7714dc395d8d76fff411e795874706001d6fb584e952213fe114ef3dde009ea446c269e1b7fa5dfbcabbe8d9d72e7ebfefbe9e73acc8d378de0ec0222ebf0e7c441ff963a8fbb7c11ebb99ed954ebd36695d3e8b1145d3fe04da1520a4339578b9ddf93655011fedceefb1273d5209218b2ca95c21b0e96ff84da8ae8f426c9d56fb190aea26aedbbea4c7af9b06300207f44481d7c666f5abc2217933e60dfd21f1a37d4a0f5e9abd47a62aafb1520580f88505edd9097f9d79e2a730214cba53290bf8ef092323b1edc33086bee048b9e4de70b91c3eee14b41648e8924d872e8bc71541dfc1e49092a1d477845ff1e9af34726e27d757008301aec06461c488907f1cb21214e69be58db7e8651822712aca2e368a7232b8586c11e8bd1de7ae22635f7bc70468652a92142f49c69b7b2191290d71d3ce93b177378b2ca6d3713b4d6c7de29533259b59fff6ffd6a3b414b9287bf3d8446b9b3a5d09c56a50f875d9932d2083d73cfc86234f8f2af0575609f740b654efe6c425c43439e9f975236764744033d1823d8eb97eca0a976613b96f471681d4eb9511ee96d464f5901b8bcad848813aebf154e8f8e3f11d97a283a60734248722492f01d615e6e2cd73b0efbaf61f1423e20d662dc8fec2ce7655e1df91b831c1987be7a87675194b206744514312bae332b87a372171efc88f434939470a29a7fd011efd365f5f6914b7fe9753762606fee5ad55b21549a80a05286a6cdb07b552b182396043bfb720ea4e4917fa5dda3232aaf1a0cd84f646f7f620bedeff1182de1c0420c44da5aed2a7883c18d9dc1a60c260ac592b546a5c10bb5f8512ffb1e680c096dd5db8904e16b5f2e3cc564320c1a41fc577b0ae0ab2e55e5064ec2c2a6423ee3371b2c147b1f1aeb22f9bcf9e0cf2b2e9c9a813a7042d57c911d0525fad687d465ea75f77526b0ee790808582b73d540ace42de969d00bc4686050122092c9e5cbaeb80d8e8b71721f376e3606c63df37720f76cfd2a0a4661751cc909cb89a5655cde77140087e6d76d6894806edd8887d0d8fa24f1ab848be8d04abec50451ea3e16bfc9d4897e1b7614e17b0d05f3be057fe1a95c790c303afe99615cea27c6872a402f4319d908cf58883484119b90d948591a35a87f60f01f07b1b4d3f27fc10cd5c39d5f2a36f91c35755a05412adecea2140cf6f83296cddb92126d260e1cbd3771e32d04620f88d69def5d8c95e8882ce84912835ac24b255198eb1f763aa23fd7679f9b6b58f8e3059adfa79aea353ea5533c56d55d103072929a9866b04f58014e6b29aeebd2a4246ad4f210a636077f3464343432bcad29c7c97a503341c61c3bd848373729b247198578ea410e588199f0c0708b79cb7a4964dd8bc9576db4422e475f844e0860f66b321bc697746c8569a53590bf877eedb42de1888894a8a879be324bfe1fda4c05162b6467501f3c17d2f13f0905fedc6b732095408ddd59be6b4f6f5ad5fc3decd754adec895d285e9cf521571602bbeb622f43e0bd9f2e67d42d941ba6ab24ccf2ee07b54069570d01c4b6ca2e2548bffb38bc294d8c89445858a18427b1ee34c1c18fbd10be18b0dd7fb73ba0fa34f4998708f72c1179c9b760fde676d46ca4c46fdaa921a2e3558f8d8486daa348a62482f5d75fb72814caf397031c577c582c4eac551063b747bc59aa093bb02dd8aace9aaa1772de63a0fa9865c8c86ac321f65a13edf57121df97faf9d0f585fcbc9416558a779b8513b92d85599aa57801780d03c7b08abebf6465a949dee8cad01c91be0c9b1c73e3ae3de8eafa542e61120f71f164b46ce11f825d1fb1a331d1c5e472f5db91ae36095f760fcb3cd0e29318023eb8e7a01fe16c38", &(0x7f00000010c0)="e351333225008ae50f350a5eb6d785e0437333083e04ae4ab3f2bcfedfd96bb076b63105c77f14f3d62977d997453b2a3c7d00b89ed3a905957592573be6849c16fa48ebcfec53d7f1b8add74070240bcf8472d0621262b9f82aa88005982aa85f24857bb06dbe010d8b89a9bafb34a98ad1025097eb6cad204761c073962fc5a367490be4"}}, &(0x7f0000001180)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) socket$inet(0x2, 0x6, 0x6) 15:32:31 executing program 2: r0 = socket$inet6(0xa, 0x802, 0xfffe) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xff, 0x6803) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="ba0000000000000002004e207f000001000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000010000000300000002044e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00000000000000000000000000000000000000000002004e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x210) 15:32:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}}, 0x4000) r2 = socket$inet6(0xa, 0x40000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000340)) fchown(r2, 0x0, r3) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x4}, &(0x7f0000000540)=0x8) listen(r2, 0x18) r5 = socket$inet6(0xa, 0x5, 0x0) accept4$nfc_llcp(r1, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 15:32:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r1 = getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xec, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd86}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf2a}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x22}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x4000044) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000b740)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f000000b840)=0xe8) fgetxattr(r0, &(0x7f0000000380)=@known='security.SMACK64EXEC\x00', &(0x7f00000003c0)=""/15, 0xf) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000b880)={{{@in=@rand_addr=0x5, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e23, 0x100, 0x4e24, 0xfffffffffffffffc, 0xa, 0x0, 0x0, 0x3b, r3, r1}, {0x65999d05, 0x5, 0x81, 0x4, 0x8, 0x0, 0x0, 0x4}, {0x5, 0x0, 0x800, 0xf2}, 0x401, 0x6e6bba, 0x0, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d2}, 0x2, @in6=@loopback, 0x3502, 0x0, 0x2, 0x3, 0x0, 0x401, 0x7}}, 0xe8) 15:32:31 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x3, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r2, @broadcast, @multicast1}, 0xc) shutdown(r0, 0x0) 15:32:31 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x12280) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@int=0xf7, 0x4) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400040) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000080)=0xffffffffffffff7f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) 15:32:31 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) clock_nanosleep(0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:31 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000000c0)={0x7, 0x4d, 0x4}, 0x1ce) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0xc) vmsplice(r0, &(0x7f0000002180)=[{&(0x7f0000000500)="b40a2cddcec962e7", 0x8}], 0x1, 0x0) ftruncate(r0, 0x3) 15:32:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:32 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000040)=""/45, &(0x7f00000001c0)=0x2d) 15:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x0, 0x110, 0x2d0, 0x3c0, 0x110, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, &(0x7f0000000080), {[{{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00', 'bond_slave_1\x00'}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="b1d4e14883d7"}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0xff000000, 'veth1_to_bond\x00', 'ifb0\x00'}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x646}}, 0x18) 15:32:32 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="5e568cba896a7b68161bb46caa1609cdb3b2dbdb7752"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='gre0\x00') getcwd(&(0x7f0000000040)=""/25, 0x19) 15:32:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 15:32:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0xa41) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xf) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x1, 0x7}, 0x2c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond_slave_1\x00', 0x10) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f000089b000)}, 0x18) 15:32:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e21}}}, 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x100000, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(r1, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x1, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4, 0x20004080}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) ioctl$TCSBRKP(r3, 0x5425, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020800006766c744240600000000670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x1000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00'}, 0x10) 15:32:32 executing program 2: r0 = socket(0xf, 0x6, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2405000000fe8000000000000000000000000000bb03000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x90) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200007fffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000000, 0x141040) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:32:32 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x8, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x1, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) connect$inet6(r5, &(0x7f0000000440)={0xa, 0x4e24, 0x979, @local, 0x34}, 0x1c) 15:32:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}}, 0x4000) r2 = socket$inet6(0xa, 0x40000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000340)) fchown(r2, 0x0, r3) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x4}, &(0x7f0000000540)=0x8) listen(r2, 0x18) r5 = socket$inet6(0xa, 0x5, 0x0) accept4$nfc_llcp(r1, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 15:32:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:32 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0", 0x0, 0x5}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0xfeffffff, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:32:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x1118300, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000002c0)=""/104) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x101) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000980)=""/72) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000008c0)=@assoc_value={0x0, 0xb4}, &(0x7f0000000900)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000940)={r4, 0x7}, 0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'team_slave_1\x00', 0x5220}) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000700), &(0x7f0000000740)=0x4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000800)=[@text32={0x20, &(0x7f00000007c0)="660f3881b0050000000fc71a0f01cfd9f466f466bad104ed2c00b8010000000f01d9c4c3c1218b03000000feb9800000c00f3235004000000f30", 0x3a}], 0x1, 0x0, &(0x7f0000000840), 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f00000001c0)=0x1f) wait4(r0, 0x0, 0x80000004, &(0x7f0000000640)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, r6, 0x30, 0x1, @ib={0x1b, 0x8, 0x8000, {"a26c4f3d6e6e2e2ba2d929c0bad96bd5"}, 0x7, 0x20, 0x9}}}, 0xffffffffffffff0d) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getdents(r1, &(0x7f0000000840)=""/96, 0x60) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000780)=r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:32 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x80000) mmap(&(0x7f0000bb9000/0x1000)=nil, 0x1000, 0x6, 0x80010, 0xffffffffffffffff, 0x4) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/196) socket$inet6(0xa, 0x2, 0xdb) 15:32:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x8, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x1, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) connect$inet6(r5, &(0x7f0000000440)={0xa, 0x4e24, 0x979, @local, 0x34}, 0x1c) 15:32:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x260000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x4, 0x640, [0x20000580, 0x0, 0x0, 0x20000848, 0x20000878], 0x0, &(0x7f0000000180), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x20, 0xf7, 'ip6gretap0\x00', 'team_slave_0\x00', 'bridge_slave_0\x00', 'team_slave_0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff], 0x148, 0x180, 0x1b8, [@physdev={'physdev\x00', 0x70, {{'gretap0\x00', {0xff}, 'veth1_to_bridge\x00', {0xff}, 0x1, 0x10}}}, @devgroup={'devgroup\x00', 0x18, {{0x2, 0xffff, 0x80000001, 0x4, 0x9}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xe48a2c896b31adde}}}}, {{{0x11, 0x4, 0x8864, 'veth0_to_bridge\x00', 'veth0\x00', 'syzkaller0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x20}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0xf, 0x8, 0xe80a, 'bcsh0\x00', 'syzkaller1\x00', 'vlan0\x00', 'tunl0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @random="5ca6bcfc0d56", [0x0, 0xff, 0xadc052bae4d2adc1, 0xff, 0x0, 0xff], 0xa8, 0xe0, 0x210, [@cluster={'cluster\x00', 0x10, {{0x9, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="22c86f4b148e", 0xfffffffffffffffe}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xfffffffffffffff8, 'system_u:object_r:sshd_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x1, 0x99fd, 'vlan0\x00', 'bond_slave_1\x00', 'vcan0\x00', 'yam0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @random="a36d4c30b99c", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa8, 0xd8}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x19}, 0xfffffffffffffffc}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x6b8) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 15:32:33 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x8, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x1, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) connect$inet6(r5, &(0x7f0000000440)={0xa, 0x4e24, 0x979, @local, 0x34}, 0x1c) 15:32:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e21}}}, 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x100000, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(r1, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x1, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4, 0x20004080}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) ioctl$TCSBRKP(r3, 0x5425, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020800006766c744240600000000670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x1000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00'}, 0x10) 15:32:33 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0xa45, 0x4ba, 0x7}) getpgid(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3342b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945238acddb8375d4b349d571748902d266efb9ab909b8b6e7", 0xc0, r3) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000340)='\x00', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r4, r5}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, &(0x7f0000000000)}) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 15:32:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x8, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x1, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) connect$inet6(r5, &(0x7f0000000440)={0xa, 0x4e24, 0x979, @local, 0x34}, 0x1c) 15:32:33 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:33 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) write$P9_RGETLOCK(r1, &(0x7f00000001c0)={0x2e, 0x37, 0x1, {0x3, 0xa98e, 0x7fff, r2, 0x10, '/dev/input/mice\x00'}}, 0x2e) 15:32:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.SMACK64EXEC\x00', &(0x7f00000000c0)=""/55, 0x37) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x8, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x1, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) connect$inet6(r5, &(0x7f0000000440)={0xa, 0x4e24, 0x979, @local, 0x34}, 0x1c) 15:32:33 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x20000210) 15:32:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:32:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000280), 0x8) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002dbd7000fddbdf250c000000080005000300000014000300080007004e2300000800080003000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:32:33 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000280)=0x5) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x2000, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/109, 0x6d, 0x51, &(0x7f0000000240)) 15:32:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 15:32:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:34 executing program 3: socketpair$inet6(0xa, 0x80000, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)) r2 = shmget(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r2, 0xf, &(0x7f0000000140)=""/38) 15:32:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) listen(r0, 0x4) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000140)) 15:32:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:34 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x7b) 15:32:34 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2b, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x8}, {@broadcast, 0x4e24, 0x0, 0x0, 0x6, 0x100000001}}, 0x44) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@empty, @loopback, @multicast1}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) sendmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000001940)=@nfc={0x27, 0x0, 0x1}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e80)="8ddd9a73024b100bbf7e3a5719c0783b89638e263edf56e172e15e3103cfcab303f52a8dbd3274d3753b4e0b4eb6c6d5f4edc0502fac086fb090286fefe9887d54df9d54faafaa5600557f5f72cc8224e75f92e8dbbd81e4071360e41e846d09668fc91354be30e7ad1dd50f4e9bb19c503c0700ca754867ef360ebd49db3622707c4e038f6a2a79882931efccdc9fbcaa5a036ad369ce129d26212c06947a1285b99d997b20fe7f55888b14e1232bfd6a9d55ddf2e91d699d951bd291f7368bbdc1", 0xc2}], 0x1, &(0x7f0000002100), 0x0, 0x40080}, 0x77d0}], 0x1, 0x8000) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="ff0f00000000000002004e2100000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac14141600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380), &(0x7f00000003c0)="95", 0x1, 0xfffffffffffffffb) 15:32:34 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000002f80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f00000002c0)=""/125, 0x7d}], 0x2, &(0x7f0000000340)=""/177, 0xb1, 0x5}, 0x2}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/180, 0xb4}, {&(0x7f0000000680)=""/254, 0xfe}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/19, 0x13}, {&(0x7f0000000780)=""/156, 0x9c}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000940)=""/99, 0x63}], 0x8, &(0x7f0000000a40)=""/4096, 0x1000}, 0x8001}, {{&(0x7f0000001a40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001ac0)=""/219, 0xdb}, {&(0x7f0000001bc0)=""/84, 0x54}, {&(0x7f0000001c40)=""/100, 0x64}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/92, 0x5c}, {&(0x7f0000002d40)=""/194, 0xc2}], 0x6, 0x0, 0x0, 0x8}, 0xffffffff8158412b}], 0x3, 0x1, &(0x7f0000002fc0)={r2, r3+10000000}) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'team_slave_1\x00', 0x2}, 0x18) socket$pptp(0x18, 0x1, 0x2) fanotify_mark(0xffffffffffffffff, 0xc4, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 15:32:34 executing program 6 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8202, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000200)=""/233) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in6=@local, 0x4e24, 0x0, 0x4e23, 0x200, 0x2, 0x20, 0xa0, 0x0, r3, r4}, {0x9, 0xd5, 0x7, 0x4, 0x3, 0x0, 0x0, 0x5}, {0x0, 0x1a3, 0x9, 0x100}, 0x6, 0x6e6bbd, 0x0, 0x1, 0x3, 0x2}, {{@in=@rand_addr=0x8, 0x4d2, 0x6c}, 0xa, @in=@multicast1, 0x0, 0x0, 0x3, 0x7fffffff, 0x40, 0xfff, 0x1}}, 0xe8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000640)={0x0, 0x9, 0x100, 0x9}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e21, 0x80000000, @mcast1, 0x6}}}, &(0x7f0000000780)=0x84) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x5, 0xe96, 0x7, 0x1, 0x2}) 15:32:34 executing program 5: membarrier(0x18, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0xfffff, 0x0, 0xfffffffffffffffe, &(0x7f0000000980), 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x1f, 0x101080) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) mount$9p_virtio(&(0x7f0000000600)='keyring#wlan1wlan0security\\md5sumvboxnet1posix_acl_accesssystemmd5sumeth0vmnet1keyring\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x100000, &(0x7f0000000840)={'trans=virtio,', {[{@noextend='noextend'}, {@cachetag={'cachetag'}}, {@cache_none='cache=none'}, {@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@cache_none='cache=none'}, {@cache_fscache='cache=fscache'}, {@access_uid={'access', 0x3d, r2}}]}}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r1, 0x82b}, &(0x7f00000003c0)=0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x100000001, 0x14000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x1, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000008c0)={0x2, r4, 0x2, 0x7}) socketpair(0x5, 0xa, 0x7, &(0x7f0000000480)) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000240)=""/45, &(0x7f0000000280)=0x2d) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000400)={{0x3, 0x3, 0x7ff, 0x3}, 'syz1\x00', 0x1b}) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)) delete_module(&(0x7f0000000900)='!\x00', 0x800) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 290.451109] FAULT_INJECTION: forcing a failure. [ 290.451109] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 290.464568] CPU: 0 PID: 10759 Comm: syz-executor6 Not tainted 4.19.0-rc2+ #6 [ 290.471778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.481138] Call Trace: [ 290.481232] dump_stack+0x1c4/0x2b4 [ 290.481253] ? dump_stack_print_info.cold.2+0x52/0x52 [ 290.492658] ? __perf_event_task_sched_in+0x897/0xb60 [ 290.497883] should_fail.cold.4+0xa/0x17 [ 290.501969] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.507091] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 290.511678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.517240] ? graph_lock+0x170/0x170 [ 290.521053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.526604] ? check_preemption_disabled+0x48/0x200 [ 290.531626] ? graph_lock+0x170/0x170 [ 290.535440] ? print_usage_bug+0xc0/0xc0 [ 290.539516] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 290.544740] ? __lock_is_held+0xb5/0x140 [ 290.548826] ? ___might_sleep+0x1ed/0x300 [ 290.552985] ? lock_release+0x970/0x970 [ 290.556974] ? arch_local_save_flags+0x40/0x40 [ 290.561568] ? trace_hardirqs_on+0xbd/0x310 [ 290.565916] ? __might_sleep+0x95/0x190 [ 290.569903] __alloc_pages_nodemask+0x34b/0xde0 [ 290.574594] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 290.579626] ? preempt_notifier_register+0x200/0x200 [ 290.584742] ? __switch_to_asm+0x34/0x70 [ 290.588814] ? __switch_to_asm+0x34/0x70 [ 290.592879] ? __switch_to_asm+0x40/0x70 [ 290.596949] ? __switch_to_asm+0x40/0x70 [ 290.601027] ? __switch_to_asm+0x34/0x70 [ 290.605092] ? __switch_to_asm+0x40/0x70 [ 290.609163] ? __switch_to_asm+0x34/0x70 [ 290.613276] ? __schedule+0x874/0x1ed0 [ 290.617172] ? lockdep_hardirqs_on+0x421/0x5c0 [ 290.621774] ? __sched_text_start+0x8/0x8 [ 290.625934] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 290.631495] alloc_pages_current+0x10c/0x210 [ 290.635921] pte_alloc_one+0x1b/0x1a0 [ 290.639742] do_huge_pmd_anonymous_page+0xb8d/0x17b0 [ 290.644855] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.649619] ? trace_hardirqs_off+0x310/0x310 [ 290.654120] ? retint_kernel+0x1b/0x2d [ 290.658026] ? __thp_get_unmapped_area+0x180/0x180 [ 290.662975] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.667754] ? retint_kernel+0x2d/0x2d [ 290.671653] ? pud_val+0x88/0x100 [ 290.675117] ? __pmd+0x60/0x60 [ 290.678333] __handle_mm_fault+0x3880/0x53e0 [ 290.682766] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 290.687616] ? graph_lock+0x170/0x170 [ 290.691425] ? mark_held_locks+0xc7/0x130 [ 290.695578] ? print_usage_bug+0xc0/0xc0 [ 290.699652] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.704420] ? lockdep_hardirqs_on+0x421/0x5c0 [ 290.709047] ? handle_mm_fault+0x42a/0xc70 [ 290.713294] ? lock_downgrade+0x900/0x900 [ 290.717451] ? check_preemption_disabled+0x48/0x200 [ 290.722485] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 290.728309] ? kasan_check_read+0x11/0x20 [ 290.732475] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 290.737770] ? rcu_bh_qs+0xc0/0xc0 [ 290.741339] handle_mm_fault+0x54f/0xc70 [ 290.745418] ? __handle_mm_fault+0x53e0/0x53e0 [ 290.750022] __do_page_fault+0x67d/0xed0 [ 290.754088] ? trace_hardirqs_off+0x310/0x310 [ 290.758603] ? mm_fault_error+0x380/0x380 [ 290.762764] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.767557] do_page_fault+0xf2/0x7e0 [ 290.771370] ? vmalloc_sync_all+0x30/0x30 [ 290.775529] ? error_entry+0x76/0xd0 [ 290.779255] ? trace_hardirqs_off_caller+0xbb/0x310 [ 290.784293] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.789145] ? trace_hardirqs_on_caller+0x310/0x310 [ 290.794166] ? lock_release+0x4d2/0x970 [ 290.798164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.803027] page_fault+0x1e/0x30 [ 290.806492] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 290.812125] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 290.831036] RSP: 0018:ffff8801840f77f0 EFLAGS: 00010202 [ 290.836409] RAX: ffffed003081ef16 RBX: 0000000000000038 RCX: 0000000000000007 [ 290.843685] RDX: 0000000000000000 RSI: 0000000020871fc8 RDI: ffff8801840f7878 [ 290.850978] RBP: ffff8801840f7828 R08: ffffed003081ef16 R09: ffffed003081ef0f [ 290.858253] R10: ffffed003081ef15 R11: ffff8801840f78af R12: 0000000020872000 [ 290.865524] R13: 0000000020871fc8 R14: ffff8801840f7878 R15: 00007ffffffff000 [ 290.872831] ? _copy_from_user+0x10d/0x150 [ 290.877152] copy_msghdr_from_user+0x99/0x580 [ 290.881666] ? move_addr_to_kernel.part.18+0x100/0x100 [ 290.886974] ? __fget+0x4d1/0x740 [ 290.890458] ___sys_sendmsg+0x11c/0x930 [ 290.894448] ? find_held_lock+0x36/0x1c0 [ 290.898521] ? copy_msghdr_from_user+0x580/0x580 [ 290.903291] ? get_pid_task+0xd6/0x1a0 [ 290.907186] ? lock_downgrade+0x900/0x900 [ 290.911338] ? check_preemption_disabled+0x48/0x200 [ 290.916375] ? __fget_light+0x2e9/0x430 [ 290.920360] ? fget_raw+0x20/0x20 [ 290.923833] ? __f_unlock_pos+0x19/0x20 [ 290.927819] ? lock_downgrade+0x900/0x900 [ 290.931987] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.937534] ? proc_fail_nth_write+0x9e/0x210 [ 290.942038] ? proc_cwd_link+0x1d0/0x1d0 [ 290.946119] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.951668] ? sockfd_lookup_light+0xc5/0x160 [ 290.956186] __sys_sendmmsg+0x246/0x6d0 [ 290.960182] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 290.964518] ? __lock_is_held+0xb5/0x140 [ 290.968596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.974143] ? check_preemption_disabled+0x48/0x200 [ 290.979183] ? __sb_end_write+0xd9/0x110 [ 290.983257] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.988803] ? fput+0x130/0x1a0 [ 290.992091] ? do_syscall_64+0x9a/0x820 [ 290.996078] ? do_syscall_64+0x9a/0x820 [ 291.000062] ? lockdep_hardirqs_on+0x421/0x5c0 [ 291.004656] ? trace_hardirqs_on+0xbd/0x310 [ 291.008985] ? __ia32_sys_read+0xb0/0xb0 [ 291.013055] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.018431] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 291.023900] __x64_sys_sendmmsg+0x9d/0x100 [ 291.028150] do_syscall_64+0x1b9/0x820 [ 291.032045] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 291.037425] ? syscall_return_slowpath+0x5e0/0x5e0 [ 291.042363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.047220] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.052267] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 291.057315] ? prepare_exit_to_usermode+0x291/0x3b0 [ 291.062348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.067215] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.072409] RIP: 0033:0x457099 [ 291.075612] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.094614] RSP: 002b:00007f6729b51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 291.102348] RAX: ffffffffffffffda RBX: 00007f6729b526d4 RCX: 0000000000457099 [ 291.109636] RDX: 0000000000000068 RSI: 0000000020871fc8 RDI: 0000000000000004 [ 291.116921] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 291.124206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 291.131491] R13: 00000000004d47d0 R14: 00000000004c8d7d R15: 0000000000000000 15:32:35 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000680)=""/202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x7, 0x1, [0x100000000]}, &(0x7f00000003c0)=0xa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000440)={r2, 0xf2, "7fe4f175e6b67444628c8b07d7c9bc5ed80d17b373bafb8b5ca97521690b1ba5a04b407b33b37b75e5c5d9a841ccff4e1d959e131a2a2a34f2b033685eb48f14e00b4c46ddc596d1319169afb335413ea694654c78528124ddd490d6d843aef9d63881aeb4e088f49b1f356dad019b1a0929689bdace5c57418b868d8f32796a61d026df90aad2f2893175167ffe63ce8652501d50cebe07c3a79dcd35ff1324e67e4590dc73226f83a10606563b4bf4bc4b249e9d916133adcc53f4bad00d9bf57aabd99813098172a67a2c0047290a2698d124cb6dc09b5ed051c6f36e7ad15c1c12a278a686a9a41911d79ce5910554e4"}, &(0x7f0000000540)=0xfa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x10001, &(0x7f0000000600)=0x0) r5 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x3, [0x2, 0x6f, 0xff]}, &(0x7f0000000340)=0xe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000000c0)={r6, 0xfffffffffffffd6d, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c2818527386fc83c82e05fa9a6c2b9ffb99"}, &(0x7f0000000400)=0xffffffffffffffcd) io_cancel(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r3, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r5}, &(0x7f0000000280)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) 15:32:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x200000005, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000140)=""/186) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5eb, 0x0, 0x100}, &(0x7f0000000580)=0x14) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x840, 0x0) r4 = creat(&(0x7f0000000640)='./file0\x00', 0x4) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000600)=0x7) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = openat(r5, &(0x7f0000000340)='./file0\x00', 0x0, 0x21) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e20}, {0xa, 0x4e20, 0x0, @mcast2, 0x31}, 0x8, [0xfff, 0x0, 0x0, 0x5, 0x9021, 0x0, 0x3, 0x4]}, 0x5c) splice(r1, &(0x7f00000004c0), r6, &(0x7f0000000500), 0x1, 0x7) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x2000000, 0x100011, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000006c0)={0xfffffffffffffffc, 0x7, 0x200, 0x80000001, 0x3ff, 0x9, 0xfff, 0x50, r2}, 0x20) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0xe2, 0x2, 0x4a16, 0x80, 0x0, 0x8001, 0x80200, 0x4, 0xb4, 0x2, 0x6e547991, 0x4, 0xfffffffffffffffe, 0xd93, 0x20, 0x40, 0xfffffffffffff000, 0x81, 0x2, 0x9, 0x2, 0x0, 0x8, 0x7, 0x5, 0x16a3, 0x7fff, 0xba2, 0x40, 0x3f, 0x7, 0x6, 0x5, 0x6, 0xbd5e, 0x5, 0x0, 0x7, 0x1, @perf_config_ext={0x719, 0x6}, 0x14002, 0x1, 0xf0, 0x1, 0xb98, 0x0, 0x20}, r7, 0x8, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x3) accept$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) 15:32:35 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = dup(r0) sendfile(r1, r0, &(0x7f0000000100), 0x200800100000001) ioctl$KDDISABIO(r1, 0x4b37) 15:32:35 executing program 6 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000001180)=""/4096}, 0x18) [ 291.494507] FAULT_INJECTION: forcing a failure. [ 291.494507] name failslab, interval 1, probability 0, space 0, times 0 [ 291.514723] CPU: 1 PID: 10800 Comm: syz-executor6 Not tainted 4.19.0-rc2+ #6 [ 291.522442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.522450] Call Trace: [ 291.522480] dump_stack+0x1c4/0x2b4 [ 291.522503] ? dump_stack_print_info.cold.2+0x52/0x52 [ 291.543281] should_fail.cold.4+0xa/0x17 [ 291.547364] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 291.552483] ? check_preemption_disabled+0x48/0x200 [ 291.557509] ? check_preemption_disabled+0x48/0x200 [ 291.562547] ? graph_lock+0x170/0x170 [ 291.566362] ? graph_lock+0x170/0x170 [ 291.570190] ? find_held_lock+0x36/0x1c0 [ 291.574265] ? __lock_is_held+0xb5/0x140 [ 291.578352] ? ___might_sleep+0x1ed/0x300 [ 291.582512] ? arch_local_save_flags+0x40/0x40 [ 291.587121] __should_failslab+0x124/0x180 [ 291.591371] should_failslab+0x9/0x14 [ 291.595179] kmem_cache_alloc+0x2be/0x730 [ 291.599338] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 291.604899] ptlock_alloc+0x20/0x80 [ 291.608538] pte_alloc_one+0x6b/0x1a0 [ 291.612353] do_huge_pmd_anonymous_page+0xb8d/0x17b0 [ 291.617485] ? __thp_get_unmapped_area+0x180/0x180 [ 291.622428] ? debug_smp_processor_id+0x1c/0x20 [ 291.627116] ? check_noncircular+0x20/0x20 [ 291.631362] ? print_usage_bug+0xc0/0xc0 [ 291.635437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.640993] ? check_preemption_disabled+0x48/0x200 [ 291.646023] ? print_usage_bug+0xc0/0xc0 [ 291.650096] ? pud_val+0x88/0x100 [ 291.653560] ? __pmd+0x60/0x60 [ 291.656765] ? perf_trace_lock+0x14d/0x7a0 [ 291.661021] __handle_mm_fault+0x3880/0x53e0 [ 291.665436] ? zap_class+0x640/0x640 [ 291.669179] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 291.674032] ? graph_lock+0x170/0x170 [ 291.677848] ? print_usage_bug+0xc0/0xc0 [ 291.681923] ? graph_lock+0x170/0x170 [ 291.685766] ? handle_mm_fault+0x42a/0xc70 [ 291.690015] ? lock_downgrade+0x900/0x900 [ 291.694169] ? check_preemption_disabled+0x48/0x200 [ 291.699207] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 291.705018] ? kasan_check_read+0x11/0x20 [ 291.709181] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 291.714475] ? rcu_bh_qs+0xc0/0xc0 [ 291.718027] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 291.723500] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.729075] ? check_preemption_disabled+0x48/0x200 [ 291.734114] handle_mm_fault+0x54f/0xc70 [ 291.738196] ? __handle_mm_fault+0x53e0/0x53e0 [ 291.742792] ? find_vma+0x34/0x190 [ 291.746351] __do_page_fault+0x67d/0xed0 [ 291.750435] ? mm_fault_error+0x380/0x380 [ 291.754605] ? graph_lock+0x170/0x170 [ 291.758428] do_page_fault+0xf2/0x7e0 [ 291.762239] ? __lock_acquire+0x7ec/0x4ec0 [ 291.766492] ? vmalloc_sync_all+0x30/0x30 [ 291.770656] ? error_entry+0x76/0xd0 [ 291.774383] ? trace_hardirqs_off_caller+0xbb/0x310 [ 291.779417] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.784278] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.789329] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.794193] page_fault+0x1e/0x30 [ 291.797660] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 291.803302] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 291.822216] RSP: 0018:ffff88019007f7f0 EFLAGS: 00010202 [ 291.827601] RAX: ffffed003200ff16 RBX: 0000000000000038 RCX: 0000000000000007 [ 291.834879] RDX: 0000000000000000 RSI: 0000000020871fc8 RDI: ffff88019007f878 [ 291.842155] RBP: ffff88019007f828 R08: ffffed003200ff16 R09: ffffed003200ff0f [ 291.849449] R10: ffffed003200ff15 R11: ffff88019007f8af R12: 0000000020872000 [ 291.856742] R13: 0000000020871fc8 R14: ffff88019007f878 R15: 00007ffffffff000 [ 291.864057] ? _copy_from_user+0x10d/0x150 [ 291.868309] copy_msghdr_from_user+0x99/0x580 [ 291.872822] ? move_addr_to_kernel.part.18+0x100/0x100 [ 291.878105] ? __fget+0x4d1/0x740 [ 291.881588] ___sys_sendmsg+0x11c/0x930 [ 291.885574] ? find_held_lock+0x36/0x1c0 [ 291.889653] ? copy_msghdr_from_user+0x580/0x580 [ 291.894419] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.899970] ? check_preemption_disabled+0x48/0x200 [ 291.905012] ? perf_trace_lock+0x14d/0x7a0 [ 291.909266] ? __fget_light+0x2e9/0x430 [ 291.913254] ? fget_raw+0x20/0x20 [ 291.916729] ? __f_unlock_pos+0x19/0x20 [ 291.920722] ? lock_downgrade+0x900/0x900 [ 291.924888] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.930441] ? proc_fail_nth_write+0x9e/0x210 [ 291.934969] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.940517] ? sockfd_lookup_light+0xc5/0x160 [ 291.945027] __sys_sendmmsg+0x246/0x6d0 [ 291.949027] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 291.953373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.958919] ? check_preemption_disabled+0x48/0x200 [ 291.963963] ? __sb_end_write+0xd9/0x110 [ 291.968048] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.973594] ? fput+0x130/0x1a0 [ 291.976882] ? do_syscall_64+0x9a/0x820 [ 291.980866] ? do_syscall_64+0x9a/0x820 [ 291.984850] ? lockdep_hardirqs_on+0x421/0x5c0 [ 291.989448] ? trace_hardirqs_on+0xbd/0x310 [ 291.993786] ? __ia32_sys_read+0xb0/0xb0 [ 291.997855] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.003229] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 292.008709] __x64_sys_sendmmsg+0x9d/0x100 [ 292.012960] do_syscall_64+0x1b9/0x820 [ 292.016856] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 292.022230] ? syscall_return_slowpath+0x5e0/0x5e0 [ 292.027174] ? trace_hardirqs_on_caller+0x310/0x310 [ 292.032202] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 292.037227] ? recalc_sigpending_tsk+0x180/0x180 [ 292.041993] ? kasan_check_write+0x14/0x20 [ 292.046253] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.051120] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.056317] RIP: 0033:0x457099 [ 292.059523] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.078436] RSP: 002b:00007f6729b51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 292.086166] RAX: ffffffffffffffda RBX: 00007f6729b526d4 RCX: 0000000000457099 [ 292.093442] RDX: 0000000000000068 RSI: 0000000020871fc8 RDI: 0000000000000004 [ 292.100727] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 292.108000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 292.115275] R13: 00000000004d47d0 R14: 00000000004c8d7d R15: 0000000000000001 15:32:36 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) getpid() clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 15:32:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa00, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000200)=""/247) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:32:36 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x48) 15:32:36 executing program 6 (fault-call:4 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:36 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0xee00]) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2000, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffff}}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100000000}}]}}) getuid() msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000040)) 15:32:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2b, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x8}, {@broadcast, 0x4e24, 0x0, 0x0, 0x6, 0x100000001}}, 0x44) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@empty, @loopback, @multicast1}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) sendmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000001940)=@nfc={0x27, 0x0, 0x1}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e80)="8ddd9a73024b100bbf7e3a5719c0783b89638e263edf56e172e15e3103cfcab303f52a8dbd3274d3753b4e0b4eb6c6d5f4edc0502fac086fb090286fefe9887d54df9d54faafaa5600557f5f72cc8224e75f92e8dbbd81e4071360e41e846d09668fc91354be30e7ad1dd50f4e9bb19c503c0700ca754867ef360ebd49db3622707c4e038f6a2a79882931efccdc9fbcaa5a036ad369ce129d26212c06947a1285b99d997b20fe7f55888b14e1232bfd6a9d55ddf2e91d699d951bd291f7368bbdc1", 0xc2}], 0x1, &(0x7f0000002100), 0x0, 0x40080}, 0x77d0}], 0x1, 0x8000) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="ff0f00000000000002004e2100000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac14141600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380), &(0x7f00000003c0)="95", 0x1, 0xfffffffffffffffb) 15:32:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x200000005, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000140)=""/186) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5eb, 0x0, 0x100}, &(0x7f0000000580)=0x14) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x840, 0x0) r4 = creat(&(0x7f0000000640)='./file0\x00', 0x4) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000600)=0x7) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = openat(r5, &(0x7f0000000340)='./file0\x00', 0x0, 0x21) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e20}, {0xa, 0x4e20, 0x0, @mcast2, 0x31}, 0x8, [0xfff, 0x0, 0x0, 0x5, 0x9021, 0x0, 0x3, 0x4]}, 0x5c) splice(r1, &(0x7f00000004c0), r6, &(0x7f0000000500), 0x1, 0x7) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x2000000, 0x100011, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000006c0)={0xfffffffffffffffc, 0x7, 0x200, 0x80000001, 0x3ff, 0x9, 0xfff, 0x50, r2}, 0x20) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0xe2, 0x2, 0x4a16, 0x80, 0x0, 0x8001, 0x80200, 0x4, 0xb4, 0x2, 0x6e547991, 0x4, 0xfffffffffffffffe, 0xd93, 0x20, 0x40, 0xfffffffffffff000, 0x81, 0x2, 0x9, 0x2, 0x0, 0x8, 0x7, 0x5, 0x16a3, 0x7fff, 0xba2, 0x40, 0x3f, 0x7, 0x6, 0x5, 0x6, 0xbd5e, 0x5, 0x0, 0x7, 0x1, @perf_config_ext={0x719, 0x6}, 0x14002, 0x1, 0xf0, 0x1, 0xb98, 0x0, 0x20}, r7, 0x8, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x3) accept$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) 15:32:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e21}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) geteuid() fcntl$getown(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x100000, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(r2, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x1, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(r0, &(0x7f0000000600)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d80)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ae0d0000e258ce00000000000000001a2b055c1300000000"], 0x4, 0x20004080}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000680), r4, 0x2}}, 0x18) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000200670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00', r0}, 0x10) 15:32:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x40, 0x2000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000240)=""/224) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$evdev(r1, &(0x7f00000003c0)=[{{r2, r3/1000+30000}, 0x17, 0x1, 0xea08}, {{0x77359400}, 0x17, 0xffffffffffffffff, 0xedd0}, {{0x0, 0x2710}, 0x14, 0x2, 0x1}, {{0x0, 0x7530}, 0x17, 0x7fffffff, 0xffd8}, {{0x0, 0x7530}, 0x17, 0x8, 0x6}, {{0x77359400}, 0x17, 0x81}, {{0x77359400}, 0x0, 0xffffffff, 0xfffffffffffffe01}, {{r4, r5/1000+30000}, 0x4, 0x3, 0x6}], 0xc0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000000100)=""/196) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f00000000c0)) [ 292.506093] FAULT_INJECTION: forcing a failure. [ 292.506093] name failslab, interval 1, probability 0, space 0, times 0 [ 292.577429] CPU: 0 PID: 10836 Comm: syz-executor6 Not tainted 4.19.0-rc2+ #6 [ 292.584674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.594059] Call Trace: [ 292.596674] dump_stack+0x1c4/0x2b4 [ 292.600345] ? dump_stack_print_info.cold.2+0x52/0x52 [ 292.605600] should_fail.cold.4+0xa/0x17 [ 292.609692] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 292.614839] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.619627] ? lockdep_hardirqs_on+0x421/0x5c0 [ 292.624232] ? graph_lock+0x170/0x170 [ 292.628129] ? trace_hardirqs_on_caller+0xc0/0x310 [ 292.633078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.637860] ? mm_get_huge_zero_page+0x20d/0x6a0 [ 292.642645] ? find_held_lock+0x36/0x1c0 [ 292.646760] ? ___might_sleep+0x1ed/0x300 [ 292.650922] ? arch_local_save_flags+0x40/0x40 [ 292.655529] ? do_huge_pmd_anonymous_page+0x125d/0x17b0 [ 292.660929] __should_failslab+0x124/0x180 [ 292.665195] should_failslab+0x9/0x14 [ 292.669007] kmem_cache_alloc_node+0x26e/0x730 [ 292.673603] ? kasan_check_write+0x14/0x20 [ 292.677973] __alloc_skb+0x119/0x770 [ 292.681712] ? mark_held_locks+0x130/0x130 [ 292.685971] ? skb_scrub_packet+0x490/0x490 [ 292.690313] ? __thp_get_unmapped_area+0x180/0x180 [ 292.695267] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.700042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.705593] ? check_preemption_disabled+0x48/0x200 [ 292.710626] ? debug_smp_processor_id+0x1c/0x20 [ 292.715310] ? perf_trace_lock_acquire+0x15b/0x800 [ 292.720252] ? pud_val+0x88/0x100 [ 292.723722] ? __pmd+0x60/0x60 [ 292.726976] alloc_skb_with_frags+0x133/0x7d0 [ 292.731487] ? __handle_mm_fault+0x9ab/0x53e0 [ 292.736031] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 292.740807] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 292.745665] ? graph_lock+0x170/0x170 [ 292.749498] sock_alloc_send_pskb+0x865/0xab0 [ 292.754028] ? sock_wmalloc+0x1f0/0x1f0 [ 292.758014] ? lock_downgrade+0x900/0x900 [ 292.762169] ? check_preemption_disabled+0x48/0x200 [ 292.767211] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 292.773025] ? kasan_check_read+0x11/0x20 [ 292.777188] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 292.782484] ? rcu_bh_qs+0xc0/0xc0 [ 292.786128] ? packet_cached_dev_get+0x202/0x340 [ 292.790903] ? packet_seq_start+0x160/0x160 [ 292.795244] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.800798] ? handle_mm_fault+0x56e/0xc70 [ 292.805051] packet_sendmsg+0x1bf5/0x6290 [ 292.809224] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.814795] ? __do_page_fault+0x4a6/0xed0 [ 292.819074] ? packet_getname+0x5f0/0x5f0 [ 292.823316] ? do_page_fault+0xf2/0x7e0 [ 292.827304] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.832075] ? lockdep_hardirqs_on+0x421/0x5c0 [ 292.836672] ? trace_hardirqs_on_caller+0xc0/0x310 [ 292.841627] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.846481] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.851256] ? trace_hardirqs_off+0x310/0x310 [ 292.855783] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.860553] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.866112] ? rw_copy_check_uvector+0x310/0x3e0 [ 292.870888] ? retint_kernel+0x2d/0x2d [ 292.874791] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.880344] ? import_iovec+0x269/0x470 [ 292.884345] ? copy_user_generic_unrolled+0x86/0xc0 [ 292.889382] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.894939] ? _copy_from_user+0xdf/0x150 [ 292.899122] ? copy_msghdr_from_user+0x3c1/0x580 [ 292.903894] ? smack_socket_sendmsg+0xb0/0x190 [ 292.908488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.914034] ? security_socket_sendmsg+0x94/0xc0 [ 292.918799] ? packet_getname+0x5f0/0x5f0 [ 292.922964] sock_sendmsg+0xd5/0x120 [ 292.926691] ___sys_sendmsg+0x51d/0x930 [ 292.930692] ? copy_msghdr_from_user+0x580/0x580 [ 292.935469] ? get_pid_task+0xd6/0x1a0 [ 292.939366] ? lock_downgrade+0x900/0x900 [ 292.943520] ? check_preemption_disabled+0x48/0x200 [ 292.948554] ? __fget_light+0x2e9/0x430 [ 292.952544] ? fget_raw+0x20/0x20 [ 292.956016] ? __f_unlock_pos+0x19/0x20 [ 292.960002] ? lock_downgrade+0x900/0x900 [ 292.964168] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.969724] ? proc_fail_nth_write+0x9e/0x210 [ 292.974226] ? proc_cwd_link+0x1d0/0x1d0 [ 292.978305] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.983849] ? sockfd_lookup_light+0xc5/0x160 [ 292.988356] __sys_sendmmsg+0x246/0x6d0 [ 292.992355] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 292.996688] ? __lock_is_held+0xb5/0x140 [ 293.000774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.006318] ? check_preemption_disabled+0x48/0x200 [ 293.011359] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.016900] ? fput+0x130/0x1a0 [ 293.020189] ? do_syscall_64+0x9a/0x820 [ 293.024174] ? do_syscall_64+0x9a/0x820 [ 293.028158] ? lockdep_hardirqs_on+0x421/0x5c0 [ 293.032750] ? trace_hardirqs_on+0xbd/0x310 [ 293.037079] ? __ia32_sys_read+0xb0/0xb0 [ 293.041147] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.046526] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 293.052011] __x64_sys_sendmmsg+0x9d/0x100 [ 293.056268] do_syscall_64+0x1b9/0x820 [ 293.060167] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 293.065544] ? syscall_return_slowpath+0x5e0/0x5e0 [ 293.070478] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.075330] ? trace_hardirqs_on_caller+0x310/0x310 [ 293.080359] ? prepare_exit_to_usermode+0x291/0x3b0 [ 293.085392] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.090252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.095445] RIP: 0033:0x457099 [ 293.098651] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.117562] RSP: 002b:00007f6729b51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 15:32:37 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x306) [ 293.125286] RAX: ffffffffffffffda RBX: 00007f6729b526d4 RCX: 0000000000457099 [ 293.132562] RDX: 0000000000000068 RSI: 0000000020871fc8 RDI: 0000000000000004 [ 293.139839] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 293.147116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 293.154391] R13: 00000000004d47d0 R14: 00000000004c8d7d R15: 0000000000000002 15:32:37 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40200, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x2812, r0, 0x0) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) geteuid() getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:37 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x7, 0x4) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:37 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = syz_open_dev$adsp(&(0x7f00000005c0)='/dev/adsp#\x00', 0x59b9, 0x10002) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000600)) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$RTC_UIE_ON(r0, 0x7003) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0xffff9, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0), 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0xffffffffffffff6b}) renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000540)={0x28, 0x2, 0x0, {0x2, 0x1a4, 0xff}}, 0x28) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000940)={0x3, 0x0, @pic={0x9, 0x0, 0x2, 0x1e, 0xfff, 0x9, 0x2, 0x4, 0x10000, 0x40, 0x5, 0x1f, 0x9, 0x6, 0x5, 0x7fffffff}}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000680)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast1}, 0x200}}, 0x1a3f, 0x0, 0x7, 0x3, 0x29}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=r6, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000500)={r6, 0x4}, 0x8) umount2(&(0x7f0000000780)='./file0\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x3ff, 0x100) 15:32:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:37 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000002c0)) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)={r2, 0x1}) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:37 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0xb4bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) sendmsg(r2, &(0x7f0000002b80)={&(0x7f0000000080)=@sco={0x1f, {0x3, 0xdeae, 0x4, 0x2, 0x9, 0xfff}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000240)="855e6b78365bb281c19b1af395b0a745e84f22412e6b331348fba4400e196119d5b4422e743aa09d179839de6f54da5807baffa14fc1270993f0632e79f3cd34595455bc874c47b79cf8b5830bf3f837a94aa0e831b7b585a64f9b490494f19335b6998532b20e708f9d32fe2b2dd686cc4a689f4b6bd10485d743b01cc98e320a30b7febfed33aff9cacc91f088e06eecb2f4f27fe5d67f22103c89c4", 0x9d}, {&(0x7f0000000300)="1064529208cca2068d37125463b2e9851502eaaf8b5cfff44627fbc26b9d194f740b4c493ed250a683a3425e90d854d6c7fa1d7d973071da76e39c1eee5a0f89a19d600076991e24d3edd306eb55bca28d", 0x51}, {&(0x7f0000000380)="5600613c292c0a30c0c962ffc2541bb7e98d1f44e36a2737221c3e58110d8af3ab45762592aedcfe4c7c482f44f1de65cf7aad8dd0b3d473e9a8ac63f5157bcb9ab41234885eb22e1790b632f4a052ff5127834192", 0x55}, {&(0x7f0000000000)="e153c1045defce692ee444e59365079d6952d82941bf01c56e2150868ec43d830ff4c24d57860b89fdf4ec699260", 0x2e}, {&(0x7f0000000100)="36cff402249f81f10b30cc987c09aaad", 0x10}, {&(0x7f00000001c0)="dbd90d0fc6a427f31c300bbf28ae02d80299205d5a9c07ecb53489a77521fd8b38b37556eebf5fcbf86722531f091f3cd66b", 0x32}, {&(0x7f0000000400)="378bf64451a0a7841bc0436695ca8bf1884aaffb6d36d1955eb24dea15f7a79dd4de6060f08a0ecd0d0dcb39ad80b804ccfe515d9a915360271197a75998b81b33bd218c46a86b6ec5c9932e745255e9bbc88fbd3e31b9bbc66c00955d4f2f6e33b5b4337aa3f3ab0d3081dfe478b89b33a72ff712273a8c78f00678dd848ae56ffd739734f502d85545a01378464d2f85b22c8848a71793baf14763c96705c5e0660680ad599d4e1097c17863003031a134988132044c9c700e970199b57fc49d920301cb3e0d61ea8fd7af02c6ee431814c4bcfcab839e7a115d873095955b0e5cc4ebd2b416b220e5ac22a28152141021ad3c", 0xf4}, {&(0x7f0000001540)="3b66b43341d138a709fc2fee692a654e80f68fec863e0b34bfc53b11cd8802bd71124dcb741d948a792438437ac8ff265a75cd9effde07768d745401719d7a4f4c145e1e2f8b3f8884a6d38c886feff40549ad2699910823151b2703498708140988143d9e7bbe90283a624c32009dc192109c34fab2dae75fe00d2c97cf99924ebb97d11e40e5ef51ba577a1cca", 0x8e}], 0x9, &(0x7f00000016c0)=[{0xb8, 0x8e, 0x9, "65b6cc3b5408f52f302fdb4eca9697af80ca34d2120355edbc134a3c06f9b55caca51a9640dcb357c9cfaade2f054c55a5eef549d304ad7d654f34d7d21a62b4fa559d181d837702011816c659a632702a8dd7607f6f4c5599c379a0f3ef2af3701d698b49276b2468ef736496af7279d38d83feb40cba4d5a369cf566c24f0737758450ea911126c0fc3ff092d38ed733af9a744528a4812d5a2fa11755748587"}, {0x1010, 0x1ff, 0xaf, "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"}, {0xa0, 0x104, 0x7fff, "c04531d8eca5edf80a1d8b3c550c144d7de2084df5b379209057e36df7b238817f54d07d7326c3a6bd10dbed77585987b993d9fe5d521633752e2d2c3109a561ecf9a2a4c29714931d883e2056b8866dc88bb5443b3d0237161f44cbae25c461aad8e1073594234ddaecc1c1b642f2c9e9d3164581e97f777e86684d4e986ecf8c6005434afbbee3196fc52ed4da"}, {0x110, 0x0, 0xff, "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"}, {0xd0, 0x6, 0x8, "372fed20c2cce7e2041ce6f3bb4e95b007684bbce27516bd7842476d0d39bb6a29adf9e6a992794bcc1a686fc8e554e8d6c956254feeeebd0f5d287e4d3dcee323a113f7bb75099bb986f693f038e8aed041806452ddcba6912912694f1059a64b1b221ee34d8ffff9e3fe72ef14a439cfd20df9fc8e8851bdfde2de86908fa8f76530f58272008aa7eba4ab473d972c90159e935c649dcb11be914faf2d40305618dd13cac6125197afeeb744b79bbd705bcbd5b848ed9eaf37"}, {0xa0, 0x88, 0xaf7, "d99f82829db095153f0382c62fa3b6fb7ef2ae3cf90b20381c3d078bcb8d0363cfff8b04d978d44874d3042e1ba4994dd2827dc7ffe7b0d27cb875c5ff34ef557fa25ae4f95b9ace5ccc28ffbba264fd0ae91a1b3c2abe6a745a12b1402cc4170a3a0b532e092fc37bae331381102c2a7cf8c34aa0d0bd177ec2b7622a5b699aeaada028cdedad2217a8cfb073bb1f33"}, {0xd8, 0x1, 0x101, "ae738e6fd938cd53eda730573ab856a31a37bf223ec20f14019bbd79dcdd903b412ca8ba7feef764a2a420597016fa20435c52e04ab3d7d9e465ddefad4c68844af3af945ad05c8bf5fd5c87b2ca129fac76c342fbe65af24b6adf5ded632ad3a23371fb345cc93a8129ce25bcbf1477aa495510aa66a815a618db48ee739e2fc2424c09198d5cf0379401adbebc2485181535d9ca7ad80c0fb183160d5267209bdb0de7c73bc399562e30e59b9e96ee5b2aa368a1dff7227f3db88e8a03a519c368c06ddd8a"}], 0x14c0, 0x40000}, 0x4000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x306) 15:32:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x9912, &(0x7f0000000240)="153f5d766070000c00000000000000004db74b2376491875e1690d00000000") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x100000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r4, 0x1000, "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"}, &(0x7f00000012c0)=0x1008) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039f45171e49aa421cc2c000000000000000000000000000000000000000000000000000000000000"], 0x90) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e21}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) geteuid() fcntl$getown(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x100000, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(r2, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x1, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(r0, &(0x7f0000000600)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d80)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ae0d0000e258ce00000000000000001a2b055c1300000000"], 0x4, 0x20004080}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000680), r4, 0x2}}, 0x18) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000200670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00', r0}, 0x10) 15:32:38 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a5f79d2eafea66f) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000580)={0x37, 0x8, 0x14, 0x13, 0x9, 0x0, 0x4, 0xd1}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r2, &(0x7f0000000440)=[{&(0x7f0000001680)=""/222, 0xde}], 0x1, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpgrp(0x0) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000140)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000600)={0x2, 0x9, 0x100}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0xe, 0x400, 0x5c75, 0x0}, &(0x7f0000000200)=0x10) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x4, 0x8, 0x3, 0x7}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e20, 0x8, @remote, 0x2}}, 0x7, 0x14d88a13}, &(0x7f0000000300)=0x90) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f00000003c0), &(0x7f0000000340)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000380)={0x3, 0x0, 0x6, 0x0, 0x61ee33be}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x800, 0x4) 15:32:38 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e21}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) geteuid() fcntl$getown(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x100000, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(r2, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x1, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(r0, &(0x7f0000000600)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d80)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ae0d0000e258ce00000000000000001a2b055c1300000000"], 0x4, 0x20004080}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000680), r4, 0x2}}, 0x18) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000200670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00', r0}, 0x10) 15:32:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x40, 0x2000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000240)=""/224) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$evdev(r1, &(0x7f00000003c0)=[{{r2, r3/1000+30000}, 0x17, 0x1, 0xea08}, {{0x77359400}, 0x17, 0xffffffffffffffff, 0xedd0}, {{0x0, 0x2710}, 0x14, 0x2, 0x1}, {{0x0, 0x7530}, 0x17, 0x7fffffff, 0xffd8}, {{0x0, 0x7530}, 0x17, 0x8, 0x6}, {{0x77359400}, 0x17, 0x81}, {{0x77359400}, 0x0, 0xffffffff, 0xfffffffffffffe01}, {{r4, r5/1000+30000}, 0x4, 0x3, 0x6}], 0xc0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000000100)=""/196) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f00000000c0)) 15:32:38 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x6, 0x9, 0x3fa, {}, 0x4, 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x40, 0x2000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000240)=""/224) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$evdev(r1, &(0x7f00000003c0)=[{{r2, r3/1000+30000}, 0x17, 0x1, 0xea08}, {{0x77359400}, 0x17, 0xffffffffffffffff, 0xedd0}, {{0x0, 0x2710}, 0x14, 0x2, 0x1}, {{0x0, 0x7530}, 0x17, 0x7fffffff, 0xffd8}, {{0x0, 0x7530}, 0x17, 0x8, 0x6}, {{0x77359400}, 0x17, 0x81}, {{0x77359400}, 0x0, 0xffffffff, 0xfffffffffffffe01}, {{r4, r5/1000+30000}, 0x4, 0x3, 0x6}], 0xc0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000000100)=""/196) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f00000000c0)) 15:32:38 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) getuid() ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'yam0\x00', {0x2, 0x4e23, @rand_addr=0x1}}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dbf5d766070f2574025de502f84c5c0fde1c22fa393a3c4f66f97492eb7c7f0d9e1b647209cf13c757f40d4126e205eb800358a227f7363f7117e11b6129333927e3cb077e8a802694c1b84ae451f392c01860013f7630fb8d8a38fb2b4cc455365af9471856549e734f422c15833381cc52b3c847e5d9b11dbb47e868538a60dd194dd098c3d786aab70a2d3c857b1405e1c0564ee4d8000adbfd6950162ab36b60e9960db61f857f213c7b95661e21ef0c67428e00f24682817ed23a53a0648f4e7275b45b347fbd6bdeea126f0df9655033929bd2d") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xffffffffffffffff) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x90800) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x2, 0x3000, 0x1, 0x5005], 0xda2c, 0x19, 0x1}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) 15:32:38 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x15, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:38 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1ff, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x12001, 0x0, 0x8552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0xc) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x7f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x31, 0x7f, 0x8000, 0x101, 0x1000, 0x3, 0xfffffffffffffffc, 0x76a6, r1}, &(0x7f0000000380)=0x20) close(0xffffffffffffffff) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)="6c6f00966fd651b959a9c84a2c00d2970403dc0d", 0xffffffffffffff9c}, 0x10) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000003c0)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) close(0xffffffffffffffff) 15:32:38 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r1) socket$kcm(0x29, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:38 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, r1, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x200}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x47fb6c5d}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x801}, 0x4000) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x402800) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x40, 0x9, [0x800, 0xfffffffffffffffa, 0x1, 0xffff, 0x1ff, 0x988, 0x2, 0x800, 0x90eb]}, &(0x7f0000000140)=0x1a) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000180)={r3, 0x9, 0x2, "142b"}, 0xa) getuid() syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x100) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f000000b200)=""/4096) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000000000000}}]}]}, 0x2c}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xae, "6f796db35d4492a7fec528f34c0d463456fd13e78349034589b73e009aa6b415c23bb9ba18514dacaad0ce73f03bd7a73567fcdf5bc591ea2f2b79d134810672e427784f972ed0fa0fbded709b98ffb04871bd5524a8afe34cb63e067ee6dfe4e363e92b058d2e726139c6215b09cf569a34f6cf57b5c551247d21ef2121c08e6fc92ceba40ba1f88e147ae8de789d7924130f8898bd56d2e88386fdf5c12313c1ce156e3f55ca33d9129eb6b3be"}, &(0x7f0000000040)=0xb6) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r2, 0x9}, 0x8) 15:32:38 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x1e, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) [ 294.614624] openvswitch: netlink: Message has 12 unknown bytes. 15:32:38 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000003c0)=0x6, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xfffffffffffffffd, 0x7, [0x1f, 0x8, 0x5, 0x8bff, 0x48, 0x1000, 0x3]}, &(0x7f0000000340)=0x16) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={r1, 0x9, 0x8, "317a55f2a0c8969a"}, 0x10) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x9c, 0x2, 0x10001, "d66bb5578aab2f6ac54d889613608cc2", "757199f20aa846e90e2aeb9337f42343d90fe3cd4a116e7708200eed5bb5ae997f10f489119af522f353d3262a6af316469aace2af035f03994f985cbf9e053e5571933d7c637bbefaded85215775d8e9eacef81c15ae7be08004b4b41ca2b367109b29cfe4814ce770e326859e1e981d7b75a7729af8f5bd388f7ef53a777e8bcb627d882e839"}, 0x9c, 0x1) [ 294.757527] openvswitch: netlink: Message has 12 unknown bytes. 15:32:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x10000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x6}, &(0x7f00000001c0)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:39 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9400000071279e47df47bfbd22c68e88907a037ca2b2b312ad6fcab36bae701334bd70f66e7a8413c1f4cc3e1e4e4e93559adffdc54618b0624085a7ec148ffd5997f7085617a396872fe86660c7bb61b10d5c020000009872282a03c2043f2915b76206757691342ebfe24be168d6203cdc891c4cdab5d7fb285c2e5d358dc86a47f829a6bcbe771133e0d6d669311567bb0b7eb7e5cf31"], &(0x7f0000000380)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x9, 0x3, 0x10000}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r4, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 15:32:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1008}], 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80040, 0x0) 15:32:39 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80800) finit_module(r0, &(0x7f0000000240)="2ad52829757365722800", 0x2) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:39 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x98) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x2c4000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005a6000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x18010, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000200)) 15:32:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x4, 0x7, 0x7, 0x5, 0x4, 0x3, 0x8, {0x0, @in6={{0xa, 0x4e22, 0x4, @loopback, 0x2}}, 0x1ff, 0x5a, 0x5, 0x400, 0x800}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0x1}, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000500)={0x12f, 0x6, 0x0, {0x1, 0x0, 0x106, 0x0, "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"}}, 0x12f) 15:32:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000380)=0x7fff, 0x260) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x10000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x800, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc00000099413e06282cbe7a00aa0c02040125bd7000f2dbdf250c0000000c0092007019a6c49322853f7e7c14e88e0b6e2c02a4833d2707e62e4213e14036aa32c70836b731919d009ffbe2b86ff588e451f00a5fcdf0cc3766b447d9b53655144848de467269ee2689ba3b05f2c2ccc20b7cc5d18be67ec52a2feaf31554ff12957a2a863fb05efe9e1521fdf5a7656b28e4e19581d4ba25c2e3155365520a13e98483a7418a61c7a1bf83551f9da6380e73c11b14975aa05c77caf2e064e3"], 0xbc}, 0x1, 0x0, 0x0, 0x4004000}, 0x4800) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000006c0)) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6, 0x24a, 0x800, 0x7}, &(0x7f00000000c0)=0x14) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e22, 0x1, @local, 0xffffffff}}, 0x16, 0x4, 0x1, 0x1, 0xc0}, &(0x7f0000000100)=0x98) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x3) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r6, 0x4) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10}, 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000003c0)={r5}) 15:32:39 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) pselect6(0x40, &(0x7f0000000140)={0xbfaf, 0xffff, 0xd671, 0xfffffffffffffff7, 0x2, 0x2, 0xff}, &(0x7f0000000180)={0x0, 0xfff, 0x7fffffff, 0x8, 0x8, 0xffffffffffffffc1, 0x3, 0x495a}, &(0x7f00000001c0)={0x8270, 0x3f, 0x9, 0x7, 0x2, 0x5, 0xa9, 0x9}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x8000}, 0x8}) 15:32:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1, 0x9, 0x1c6d, 0x0, 0x3, 0x80000000, 0x40, 0x9}, &(0x7f0000000080)={0x80, 0x6, 0x5, 0x20, 0x4, 0xcd, 0x3, 0x1f}, &(0x7f00000000c0)={0x6, 0x9, 0x6, 0x3, 0x4, 0x7, 0x800, 0x1}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000240)={&(0x7f00000001c0)={0x7}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:39 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:39 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000200)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x80, "adb8afcfc372b2ce4a1cc14035b89a86828f3c1b4f0ce249623e84d73e8cdc1e5cfb57c9fd87ac2b64346b0f2b365e576f87f8926489cd72f763e852389a285df1ca4418e26cb522dcff07660ddb5430cd33727792a94e1428b761e14584fd292bcd4d86824d9c54688b89de7d404f07903b0596d2cf4250da55101302c37905"}, &(0x7f0000000300)=0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={r1, 0x40, &(0x7f0000000340)=[@in={0x2, 0x4e21, @rand_addr=0x800}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f00000003c0)=0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) r2 = getpid() gettid() socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000440)) sched_setscheduler(r2, 0x5, &(0x7f0000000140)=0x7d) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000ac0)=0x1) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x5, &(0x7f0000d11000), &(0x7f0000000000)=0x4) getuid() syncfs(r3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000900)={r1, 0xc7, "de0732e0d4934bb63fcfe5451a67b070949276a6124b961ab13b0dd4ce56dd95a346c8109ef95883e529d153982ec9ed2b9169bb963cf747b897e42db5173ceac8a963831e3ff82cf5b5ab6e9bb3bbbb84b8caedbd31dfc321f20ec5f79b2909e31c820f62cb002af9face4c8d3c082e8b310639b4fd9e7ba62b69cf6040a0394c0e323557e6e8669a9c5c6dfa93c46ae78a0a89aacbf225a1d31d8a3da092f12158003947c937b87547d66d2dcb758eb88ca4f9c6aaa6083b1fa11b3bc2abc2622117af288606"}, &(0x7f0000000a00)=0xcf) listen(r3, 0x40) connect$inet(r3, &(0x7f0000000a80)={0x2, 0x4e20, @local}, 0x10) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000a40)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x108, 0x108, 0x108, 0x0, 0x108, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, &(0x7f0000000400), {[{{@ipv6={@loopback, @loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff], 'veth0_to_bond\x00', 'syzkaller1\x00', {0xff}, {}, 0x6, 0x1, 0x5, 0x4}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x101, 0x2, 0x10001, 0xfff, 0x2, 0x40, 0x4, 0x3]}}}, {{@ipv6={@local, @local, [0xff000000, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffffff, 0x3a4270ae61165e0f, 0xff], 'vcan0\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0xbb, 0x9, 0x6, 0x23}, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4c1, 0xa4, 0xe9}, {0x1, 0xde39, 0x3}, 0x400, 0x1f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 15:32:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x800000001ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@can, &(0x7f00000002c0)=0x80, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@ipv4}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000500)=""/73, &(0x7f0000000480)=0xfffffffffffffeae) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='cpuset\\-procself\x00'}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x408002, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x1000, &(0x7f00000001c0), 0x2, r3, 0x1}) listen(r0, 0xfffffffdffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x6f1b, 0x20000002, &(0x7f0000000080)={0xa, 0x4e22, 0x6000000, @empty={[0xe000000f4010000, 0x0, 0x48000000, 0x0, 0x0, 0x0, 0xa00000000000000, 0x200000000000000]}}, 0x1c) 15:32:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='\x00', 0xffffffffffffff9c}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x7f, "7ba43be4b2f78e3fd3b59dc819d6174c892fbc661144ee48f2c7d7624ba87eb51f25c723575cf1d18f1ead408bc99492d4fdd059e0ac9e0fbd0a8a6a834f5d673713591fb849d8f5206a373af86e961c32ffa8c5dd5676f37adf2ae20ef92acbba9dab7f394d45cbf4d69e3fc04ff3f0f1ee2f9b290e227fce284169dc9697"}, &(0x7f0000000480)=0x87) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000016c0)={r2, @in6={{0xa, 0x4e21, 0x800, @mcast2, 0x3}}}, 0x84) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001780)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0xa, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x100000000, 0x3, 0x0, 0xa, 0x10, 0xfffffffffffffff4}, @jmp={0x5, 0x7, 0xb, 0xe, 0x3, 0x2, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x39}, @ldst={0x1, 0x0, 0x2, 0xe, 0x7, 0xffffffffffffffe1, 0xffffffffffffffff}, @exit], &(0x7f00000002c0)='GPL\x00', 0x2, 0x19, &(0x7f0000000300)=""/25, 0x41000, 0x1, [], r6, 0xf}, 0x48) r7 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x2, 0x30, 0x7, 0xffff}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000001880)=ANY=[@ANYRES32=r8, @ANYBLOB="16fdffffea1d08e550606f0b219fbfc009172b67814c9db23ef6c8773f6d3bfb4667e0b25d1d12f8cf143dfc029b0ac01d224f4cfe66b54f3489724938ebc6edacfac5f24f00de3b8896614f078c3a2b7e59adff936a4eb453162dc8316fcdd50035addf6e5f3fd425aedfd663748b82603198af7138b83663d3f0d05b564516d52b0c58643257b6de65aad069ad4d2955c299b0d7ee9afe2380e5e06793fb001372f8abd0a87531ccf4b5a861cf75af93617c06c95dff2202b35f2a0d5b0621ed34405571517f2a1c5581f550c377043a7daf936a5d090466a722c966f6da0cc84ba335d5e12363b22c6772917aa68c8be963cf4d156db941fcbbce483962a47ae669af322990e2905be2f731895b5b0ada00000000000000000000000000"], &(0x7f00000001c0)=0xf0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) write$binfmt_elf64(r4, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x1178) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000050000008c010000750ede825eb0af0f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb93dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189b0003b2cbdae000000000000710e13000000000000000000000000000000"], 0x7a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 15:32:39 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x8, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:39 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) getpid() migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 295.856684] FAULT_FLAG_ALLOW_RETRY missing 30 [ 295.861260] CPU: 1 PID: 11001 Comm: syz-executor0 Not tainted 4.19.0-rc2+ #6 [ 295.868469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.877838] Call Trace: [ 295.880447] dump_stack+0x1c4/0x2b4 [ 295.884102] ? dump_stack_print_info.cold.2+0x52/0x52 [ 295.889317] ? kasan_check_write+0x14/0x20 [ 295.893573] ? do_raw_spin_lock+0xc1/0x200 [ 295.897837] handle_userfault.cold.33+0x47/0x62 [ 295.902534] ? userfaultfd_ioctl+0x54a0/0x54a0 [ 295.907127] ? mark_held_locks+0x130/0x130 [ 295.911377] ? select_task_rq_fair+0x34f0/0x34f0 [ 295.916148] ? reweight_task+0x130/0x130 [ 295.920235] ? graph_lock+0x170/0x170 [ 295.924054] ? print_usage_bug+0xc0/0xc0 [ 295.928131] ? print_usage_bug+0xc0/0xc0 [ 295.932207] ? find_held_lock+0x36/0x1c0 [ 295.936287] ? graph_lock+0x170/0x170 [ 295.940098] ? __lock_acquire+0x7ec/0x4ec0 [ 295.944343] ? trace_hardirqs_on+0xbd/0x310 [ 295.948673] ? kasan_check_read+0x11/0x20 [ 295.952845] ? finish_task_switch+0x1f5/0x900 [ 295.957357] ? find_held_lock+0x36/0x1c0 [ 295.961445] ? __handle_mm_fault+0x45dc/0x53e0 [ 295.966061] ? lock_downgrade+0x900/0x900 [ 295.970221] ? kasan_check_read+0x11/0x20 [ 295.974371] ? do_raw_spin_unlock+0xa7/0x2f0 [ 295.978791] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 295.983382] ? kasan_check_write+0x14/0x20 [ 295.987619] ? do_raw_spin_lock+0xc1/0x200 [ 295.991865] __handle_mm_fault+0x45ed/0x53e0 [ 295.996292] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 296.001141] ? graph_lock+0x170/0x170 [ 296.004944] ? print_usage_bug+0xc0/0xc0 [ 296.009016] ? graph_lock+0x170/0x170 [ 296.012815] ? graph_lock+0x170/0x170 [ 296.016640] ? handle_mm_fault+0x42a/0xc70 [ 296.020885] ? lock_downgrade+0x900/0x900 [ 296.025039] ? check_preemption_disabled+0x48/0x200 [ 296.030070] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 296.035869] ? kasan_check_read+0x11/0x20 [ 296.040283] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 296.045565] ? rcu_bh_qs+0xc0/0xc0 [ 296.049105] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 296.054557] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.060096] ? check_preemption_disabled+0x48/0x200 [ 296.065123] handle_mm_fault+0x54f/0xc70 [ 296.069191] ? __handle_mm_fault+0x53e0/0x53e0 [ 296.073775] ? find_vma+0x34/0x190 [ 296.077322] __do_page_fault+0x67d/0xed0 [ 296.081392] ? mm_fault_error+0x380/0x380 [ 296.085544] ? graph_lock+0x170/0x170 [ 296.089352] do_page_fault+0xf2/0x7e0 [ 296.093156] ? vmalloc_sync_all+0x30/0x30 [ 296.097310] ? error_entry+0x76/0xd0 [ 296.101027] ? trace_hardirqs_off_caller+0xbb/0x310 [ 296.106048] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.110894] ? trace_hardirqs_on_caller+0x310/0x310 [ 296.115926] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.120781] page_fault+0x1e/0x30 [ 296.124236] RIP: 0010:__get_user_4+0x21/0x30 [ 296.128649] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 40 ee 01 00 48 3b 82 18 14 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 296.147557] RSP: 0018:ffff88018ec87830 EFLAGS: 00010206 [ 296.152923] RAX: 0000000020013003 RBX: 0000000000000040 RCX: ffffc90001e58000 [ 296.160194] RDX: ffffffffffffffff RSI: ffffffff81b16ee3 RDI: 0000000000000282 [ 296.167467] RBP: ffff88018ec87b98 R08: 0000000000000000 R09: 0000000000000001 [ 296.174739] R10: ffff8801b82a89a8 R11: 670d47dbf496f55a R12: 1ffff10031d90f0e [ 296.182011] R13: ffff8801cd0ccec0 R14: 000000008040450a R15: 0000000000000000 [ 296.189305] ? __might_fault+0x1a3/0x1e0 [ 296.193378] ? evdev_do_ioctl+0x159d/0x2180 [ 296.197714] ? str_to_user+0x90/0x90 [ 296.201434] ? graph_lock+0x170/0x170 [ 296.205257] ? do_futex+0x249/0x26d0 [ 296.208977] ? rcu_bh_qs+0xc0/0xc0 [ 296.212520] ? rcu_bh_qs+0xc0/0xc0 [ 296.216063] ? unwind_dump+0x190/0x190 [ 296.219968] ? find_held_lock+0x36/0x1c0 [ 296.224042] ? __fget+0x4aa/0x740 [ 296.227506] ? lock_downgrade+0x900/0x900 [ 296.231656] ? check_preemption_disabled+0x48/0x200 [ 296.236686] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 296.242497] ? smk_access+0x53b/0x700 [ 296.246333] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 296.251629] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.257170] ? smack_log+0x423/0x590 [ 296.260890] ? smk_access_entry+0x310/0x310 [ 296.265235] ? __fget+0x4d1/0x740 [ 296.268719] evdev_ioctl_handler+0x144/0x1a0 [ 296.273136] evdev_ioctl+0x27/0x2e [ 296.276683] ? evdev_ioctl_compat+0x30/0x30 [ 296.281015] do_vfs_ioctl+0x1de/0x1720 [ 296.284906] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 296.290449] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 296.295743] ? ioctl_preallocate+0x300/0x300 [ 296.300156] ? smk_curacc+0x7f/0xa0 [ 296.303790] ? smack_file_ioctl+0x210/0x3c0 [ 296.308114] ? fget_raw+0x20/0x20 [ 296.311574] ? smack_file_lock+0x2e0/0x2e0 [ 296.315811] ? rcu_read_lock_sched_held+0x108/0x120 [ 296.320844] ? __x64_sys_futex+0x47f/0x6a0 [ 296.325083] ? do_syscall_64+0x9a/0x820 [ 296.329063] ? do_syscall_64+0x9a/0x820 [ 296.333043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.338589] ? security_file_ioctl+0x94/0xc0 [ 296.343003] ksys_ioctl+0xa9/0xd0 [ 296.346470] __x64_sys_ioctl+0x73/0xb0 [ 296.350362] do_syscall_64+0x1b9/0x820 [ 296.354257] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 296.359622] ? syscall_return_slowpath+0x5e0/0x5e0 [ 296.364556] ? trace_hardirqs_on_caller+0x310/0x310 [ 296.369575] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 296.374590] ? recalc_sigpending_tsk+0x180/0x180 [ 296.379348] ? kasan_check_write+0x14/0x20 [ 296.383593] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.388744] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.393934] RIP: 0033:0x457099 [ 296.397131] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.416053] RSP: 002b:00007fd296f95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 296.423777] RAX: ffffffffffffffda RBX: 00007fd296f966d4 RCX: 0000000000457099 [ 296.431048] RDX: 0000000020013000 RSI: 000000008040450a RDI: 0000000000000005 [ 296.438317] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 296.445587] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 15:32:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfb) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000f00)={0x0, 0x6}, &(0x7f0000000f40)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000f80)={r4, 0x2}, &(0x7f0000000fc0)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x800, 0x800, 0xf, 0x2, 0x1, 0x7}, 0x2c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) [ 296.452855] R13: 00000000004ce800 R14: 00000000004c4d57 R15: 0000000000000000 15:32:42 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x7, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x180) 15:32:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="e0ab1ff2936b6e56a38e83fdb8df1f44ecf0eb41191cbd240782565de0000000", 0x20) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) 15:32:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="70000000bf122900000000") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) dup3(r2, r0, 0x0) 15:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) getsockname$llc(r2, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:42 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x0) r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000840)='logon\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0xfffffffffffffeb1, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000540), 0x240, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1030b, 0x400000000001) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f00000009c0)=""/91, 0x5b) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3f, 0x200) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000900)) r3 = syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x18a}, &(0x7f0000000480)=0x8) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) close(r2) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="1b6c88631ba4ad432cbf61be932d941cd86dfd0c2435d2d9db31b25ee847392b02000000691d3152bf871bef7a8af0aff909e545183749a0c30cd4d162e39f1d74f6974147cb933eb1ac33bc2516e27d52651cc87657b435a817b4fc43aabbdfdfb8d401af24335c3ac370") setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x9d98c8305522b1aa) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000001c0)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000440), 0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000640), 0x4) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000680)={r4, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x741}}}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xfffffc8a, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x4000044) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000880)=ANY=[], &(0x7f00000003c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000980)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='net/route\x00') r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r6, &(0x7f0000000740)="a6fa10b3f95ede6ca431b13ed46ef1fd0124351d030651eb38f2b10a5e90d75320c680fc95e31d258d47f0278a82902457548a4d86f9726290bc8aeadb3e0395fa2e6f29645ae2aee2d2fd05f2f567cfc88a37d6c3980f7925348462926df6e0dc116c42cd3168c5fa29f6ce053d0c03e271b94a35a46a6a8fea1120408ee5c17e", 0x81, 0x1, &(0x7f0000000380)={0x2, 0x4e23}, 0x10) sendfile(r6, r5, &(0x7f0000000000)=0x10, 0x80000003) 15:32:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r2, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r2}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000001c0), 0x1, 0x2000000000002) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) accept4(r0, 0x0, &(0x7f00000000c0), 0x3) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200c0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000200)={0x3, 0x2000007}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r7, &(0x7f00000002c0), 0x8) ioctl$KVM_ENABLE_CAP(r7, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x6, 0x401, 0x4, 0x7f]}) 15:32:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) accept(0xffffffffffffff9c, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x80) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e40)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xcb, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x34}, @ldst={0x0, 0x3, 0x3, 0x6, 0x7, 0x18, 0x8}, @exit], &(0x7f00000001c0)='GPL\x00', 0x0, 0x616, &(0x7f0000000080)=""/251, 0x0, 0x0, [], r1}, 0x11) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000280)) 15:32:42 executing program 5: lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x5a, 0x4, 0x2, "cc2771758d00b894ab89306472706147", "6da000e9dccc0ea40c4f65675b778abf78fdcb6717a2e5195c39e213502320c611701a2a61d8ea707073a01b229e9c0f9b9cdffc90a70a29758911855177e51301ba7aca9b"}, 0x5a, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:42 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc0001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r3, 0xf, 0x3}, 0x10) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x8000000000000080) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="d3ab27191a01002356ba602dff05000b", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000380)=0xfffffffffffffd14, 0x0) write(r2, &(0x7f00000001c0)="d56be009d53aba000a120e4974d35aa2b1b24c1ae19f6a0b8d5d78c80369e4881c", 0x21) 15:32:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000240)={0x0, @aes256, 0x0, "4755ec390db77254"}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:42 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) clone(0x20000000, &(0x7f0000000080)="3b474d9e6787b7b92e3c917a493711c248338cdeb3bead52650a8ad11dbf75c3f3eb3a434761f3d73e0c492e166a8df8df0f6bf738326a3226f7395de14807c0a7fa8784cfc75287159a22d738d8d8587c0bd69c4f0782d9a82596885de0590473135b126ab0a8df37f978c5ae27f41d1ff74a101b725e85d2108f29e8a90d7e374e87c6507cc313b3dec57b8077bea76b", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="b3019a4e67b4265313f736ba26666f08f836ff0a9e6c7cec1afb") clock_adjtime(0x7fffffffefff, 0x0) 15:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) close(0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x6}) 15:32:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x484000, 0x0) stat(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0x0, 0x3, {0x2, 0x2, 0x0, 0x5e64ead2, 0x7, 0x6, {0x3, 0x8bf3, 0x400, 0x9, 0xfff, 0xffffffffffffff80, 0x1, 0x10001, 0x9, 0x8, 0x7, r1, r2, 0x7fff, 0x1}}}, 0x90) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000007c0)=""/147) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="2000013702ed758fdb5e95e6"], &(0x7f00000002c0)=0xa) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000700)={r3, 0x9, 0x5, 0x7, 0x1ff, 0x7d25}, &(0x7f0000000740)=0x14) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='\x00', 0xffffffffffffff9c}, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000000b36b89ccde38917588cd2628af7c601d3f3d78bd736d7a4e955c713f6ad54933b1f8f9900053b64966249a1a500e515089752d22bee77625ce18f2793d47f1cd2b8f2dcd22fc19268d4faac0fb7f1a8f85aa7ff6404a71b4ae0a431a9315d91f1325249234e4e2e401213b49dfb6b311a7cda361ad7db35f2b1ba3984977871d73efbfe4d2e3326dc26a960d65442882e4fa993484b4ce42a0aecd1842901a0cf5219eb9ec30d1dc25b99f5e6fa615951f33075b2a3f963fd6d5136f90919347940be66011e13e5b184b3e45fe37564cf0ccebc209e0666d117a94d3185cca7294f0bd8d0c78d143", @ANYRES16=r5, @ANYBLOB="0008fbdbdf25020000000c000800020000000000000008000100000000000800010f0b0000000c882c32fb0002003e470000"], 0x48}}, 0x80) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000280)={'veth0_to_bond\x00', 0x7fffffff}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x3860, @dev={0xfe, 0x80, [], 0x16}, 0x100000000}}, 0x80, 0x7ff, 0xa63c, 0x200, 0x1c}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r6, @in={{0x2, 0x4e20}}}, &(0x7f0000000580)=0x84) 15:32:42 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:42 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x10, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x4882, 0x0) write$P9_RCREATE(r0, &(0x7f0000000300)={0x18, 0x73, 0x2, {{0xa0, 0x0, 0x1}, 0x7}}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x800) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) migrate_pages(0x0, 0x1ff, &(0x7f0000000000), 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="10000000c92d7856331b7800000000000000c13b"], &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r2, 0x2}, &(0x7f0000000280)=0x8) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 15:32:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000002c0)={0xbf}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x1a, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)=0x0) timer_settime(r5, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f00000003c0)) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) finit_module(0xffffffffffffffff, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$intptr(0x29, 0x2) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff88) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f0000000540)={0x0, 0x1, 'client1\x00', 0x1ffffffffffe, "624fc2e5e1df1246", "f67262d74f90bb7887e2840b10e93d057638bf8cabe7d80b68f9abbfae01e743"}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) [ 299.174937] *** Guest State *** [ 299.178633] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 299.189135] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 299.199278] CR3 = 0x0000000000000000 [ 299.203961] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 299.210403] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 299.239959] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 299.247274] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 299.282267] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 299.290411] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 299.312708] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 299.321002] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 299.342423] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 299.350768] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 299.359297] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 299.375809] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 299.384156] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 299.392732] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 299.399350] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 299.407198] Interruptibility = 00000000 ActivityState = 00000000 [ 299.413843] *** Host State *** [ 299.417235] RIP = 0xffffffff81210c36 RSP = 0xffff88018d7bf350 [ 299.424114] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 299.430736] FSBase=00007f756a22d700 GSBase=ffff8801daf00000 TRBase=fffffe0000003000 [ 299.439256] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 299.445886] CR0=0000000080050033 CR3=00000001c6928000 CR4=00000000001426e0 [ 299.454841] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 299.461742] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 299.468438] *** Control State *** [ 299.472492] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 299.479331] EntryControls=0000d1ff ExitControls=0023efff [ 299.485181] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 299.493855] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 299.515685] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 299.523230] reason=80000021 qualification=0000000000000000 [ 299.529671] IDTVectoring: info=00000000 errcode=00000000 [ 299.535870] TSC Offset = 0xffffff5d95962cef [ 299.540401] EPT pointer = 0x00000001862f201e 15:32:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r2, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r2}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000001c0), 0x1, 0x2000000000002) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) accept4(r0, 0x0, &(0x7f00000000c0), 0x3) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200c0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000200)={0x3, 0x2000007}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r7, &(0x7f00000002c0), 0x8) ioctl$KVM_ENABLE_CAP(r7, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x6, 0x401, 0x4, 0x7f]}) 15:32:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xfefe, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002000)="24000000050607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:32:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x7e}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0xfffffffffffffffa, 0x10, 0x800, 0x10000}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000540)={r4}, &(0x7f0000000640)=0x8) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="2b7af20979813a50cb69c80cc4d2d2dcc9b907faaab8fcf3ea31cff15b5eddf3cab05107b02b5bc5ab22e7dce19a6b87418dca7bc06e4b3807f8da0e760f2ffb78f4506904b153da4812c7c21291a32f20fbe092a232ab81a6fb103c6beed7869a998304eadbf3a391261c95cf0b72c0c565ca0e56b77a571b64b0a40a7bc3d6e9e5e423de8ff2e1d6f46e05e180a791fd7da71ff419c6f25d59e951d213a6a71a16a06bf0d730edef330760cdc2f9bfec1aa8c1888c8f9a4d634cdf465bbaadbc656cbd9d9c7e626e939b64c11ecb"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r5}, 0x10) 15:32:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4c0500, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x17, 0x67, &(0x7f0000000200)="fecd5a3cbd92be2f065040832a468db8db83e0d5c890e3c121f88b22dd7baedb356ef858b62ad8cad0ac30d3415a5e2f23f9f8ec0623b743a9f683497082bb57b96097e13264f7fe18f497a87f1c0ff72a29f645296c7fc3beabdd0c26b3edb80fbb5421254a7c"}) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:32:43 executing program 5: syz_emit_ethernet(0x412, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffc]}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)="2f70726f632f7359732f6e65742f697001342f76732f64726f705f7061636b657400", 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, 0xffffffffffffffa7) 15:32:43 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x10001, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) r4 = accept4(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000000)=0x80, 0x800) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000240)={0xfff, {{0x2, 0x4e23, @multicast2}}, 0x0, 0x3, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @rand_addr=0x10001}}]}, 0x210) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x12, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x40000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000140), 0x0, r2}) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r4, 0x4}) 15:32:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x3, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0x1c9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x100000000, 0x4) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x4, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:32:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x3fffffa) fallocate(r1, 0x20, 0xc000, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000025d000), 0x0) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x365, 0x9, 0x2, {0x9148, 0x5, 0x10001, 0x0, 0x1000, 0x2, 0x0, 0x8, 0xe0}}, 0x43) 15:32:44 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6(0xa, 0x7, 0xeb63) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(&(0x7f0000000140), 0x8) r4 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) accept$packet(r5, 0x0, &(0x7f0000000100)) 15:32:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x100000001}}, 0x18) 15:32:44 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x24, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x7e}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0xfffffffffffffffa, 0x10, 0x800, 0x10000}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000540)={r4}, &(0x7f0000000640)=0x8) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="2b7af20979813a50cb69c80cc4d2d2dcc9b907faaab8fcf3ea31cff15b5eddf3cab05107b02b5bc5ab22e7dce19a6b87418dca7bc06e4b3807f8da0e760f2ffb78f4506904b153da4812c7c21291a32f20fbe092a232ab81a6fb103c6beed7869a998304eadbf3a391261c95cf0b72c0c565ca0e56b77a571b64b0a40a7bc3d6e9e5e423de8ff2e1d6f46e05e180a791fd7da71ff419c6f25d59e951d213a6a71a16a06bf0d730edef330760cdc2f9bfec1aa8c1888c8f9a4d634cdf465bbaadbc656cbd9d9c7e626e939b64c11ecb"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r5}, 0x10) 15:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x3, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0x1c9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x100000000, 0x4) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x4, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:32:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x12, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:44 executing program 3: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/184, 0xb8}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f00000006c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f00000002c0)=""/2, 0x2}], 0x6, &(0x7f00000008c0)=""/93, 0x5d, 0x2}}, {{&(0x7f0000000940)=@nfc_llcp, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/73, 0x49}, {&(0x7f0000000340)=""/61, 0x3d}], 0x2, &(0x7f0000000a80)=""/208, 0xd0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/202, 0xca}, {&(0x7f0000000c80)=""/98, 0x62}], 0x2, &(0x7f0000000d40)=""/125, 0x7d, 0x6fe}, 0x8000}, {{&(0x7f0000000dc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e40)=""/85, 0x55}], 0x1, &(0x7f0000000f00)=""/234, 0xea, 0x4}, 0x4}, {{&(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001080)=""/223, 0xdf}, {&(0x7f0000001180)=""/62, 0x3e}, {&(0x7f00000011c0)=""/113, 0x71}, {&(0x7f0000001240)=""/115, 0x73}, {&(0x7f00000012c0)=""/1, 0x1}, {&(0x7f0000001300)=""/180, 0xb4}, {&(0x7f00000013c0)=""/122, 0x7a}], 0x7, &(0x7f00000014c0)=""/42, 0x2a, 0x6}, 0x7}, {{&(0x7f0000001500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001580)=""/187, 0xbb}, {&(0x7f0000001640)=""/204, 0xcc}, {&(0x7f0000001740)=""/53, 0x35}, {&(0x7f0000001780)=""/226, 0xe2}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x5, &(0x7f0000002900)=""/253, 0xfd, 0x5}, 0x1}], 0x6, 0x40000000, &(0x7f0000002b80)) r4 = syz_open_dev$usb(&(0x7f0000002f80)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400) r5 = openat$cgroup_ro(r4, &(0x7f0000002fc0)="72646d612e63757272656e7400efc08dac921872d92912a3ae795988796747ec718f8293ad162103807d15cf82a39af48df71f0c6af827c6fd0a5a7f8a1a07101c6100790163f3491e5ffc8801f4ca43dd1bfddf3a1133ffb1bb887265582a11e8ee517647ece911c4600fccb50142f07079ba12f9f6", 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000002d80)={0x3, 0x4, 0x8, 0x2, 0x6, 0xfffffffffffffffb, 0x2a6, 0xe3d, 0x0}, &(0x7f0000002dc0)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000002e00)={r6, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002c00)={'lo\x00', r1}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)='trusted.overlay.origin\x00', &(0x7f0000002f40)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r7}) ioctl$TCSBRK(r5, 0x5409, 0x40000ee12) unshare(0x40000000) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r8, 0x80dc5521, &(0x7f00000001c0)=""/153) openat$cgroup(r8, &(0x7f0000002bc0)='syz1\x00', 0x200002, 0x0) ioctl$KVM_IRQ_LINE(r8, 0x4008ae61, &(0x7f0000002c40)={0x79c2, 0xffffffffffffffc1}) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x2000}, 0x4) ioctl$sock_netdev_private(r2, 0x89fb, &(0x7f0000002c80)="3a0f8d2a7edf1e9af879172403ce044aac6258e8ecb0a6a25d8849783452336e76e390fe52438f0c66722dd39838407e65e9c26dd07cdcaf17a28dfa7574fa8ff49c1badc270fd53f2c0a2d406e08b4a7b694cb33603e4b4f3e5dc9af69bd33eab6ede2042be273a1fc70f8e9fa24234a93d6d12cc3243ea0c6e1f3f5ca0838ed4307f0970e4184d621470af4124ef20015160d423fd949c5f29c0c820a46aae50dbdb027feec7d412ffc477cb565df0d7b319065c1de548f7056df79d07ee3ed8a33ea6aad74707859f9a4b5819aeb5c6db5b050c2a5ed82388343450f6041f") pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x8000000000800) clock_gettime(0x0, &(0x7f0000000080)) getpgid(0xffffffffffffffff) vmsplice(r0, &(0x7f0000003580)=[{&(0x7f0000003040)="5c5f9ace2e831ae8d835aa234b05ed87510cb941ffede442ecd2683f5938fabe7ab0d8c6802abc517b7ae8d63b07ca7e3d20f25b025bd5ca0d73a38d831ad220cc751cd189d46aff34381a22bc8607f7a803ff0e6489b7287fd0c4e0b74a86a41b", 0x61}, {&(0x7f00000030c0)="ab51f8989346824f10c0458ccb63", 0xe}, {&(0x7f0000003100)="b0ec22173cea240c008ff0", 0xb}, {&(0x7f0000003140)="db6db99ba37a3a1db2614d256087e17e89bc51219834f270f9f3cbbafffad4c3ba4dea31ae8702bfa16a7da309cf5abc657cc35308312e481cf8b8a3ce4dc742903f893db40366a310337c2e2edf563957b7d7ea8f9675641366c92692f6b28451e105a8dcf746378d4f9b7aaa2a8ce53afde9b8a992347afb4fe5759a24824a96d650c9efb848dcb5", 0x89}, {&(0x7f0000003200)="918b3b1461da7d88435c7815b5ac63f11bcf41b61b2fd8cd3f285aeaaf613d5ea4ae4d4fd262a7fe7ae356a90272dd2b750503e548812c2fc44c87bf44a9055997c1218d7be8a3a855fdf62b38239331705361b975bf55421b1adb99fd87333629166ff26f32c48cf41b7fc01c491221b66785d8d51661c3d1d108a45835bccfb21b942d893f8c628a4334abf1825510746cb1696e4a4afdb3b1a6cb9a3ed9bf", 0xa0}, {&(0x7f00000032c0)="708613423b438799a56d1ac4051d7116462df5fe57001f25bc403b05239bf514c54cebbf1357d065671c12976f734d3f53c258aba12eb0b48d2e4e77fc2643b1", 0x40}, {&(0x7f0000003300)="392fb9c5e697add43c858b6f8b9bb1f0fe2ca8190bef8cf446eb35571628887a71a57accee2053d716e71ea75abeb8fb7410ddcc62561fa78db45b22dfdf654232f41c8375bbe4b905fed5f3b53d4d7ed3073fbe9ca66cdbaed0b0dff7e623b66d1ba894081099104566b5f75bf0bcff028b808ba81a773e111b827c0da2b862a3972eee831bf33581f1b0d9ee36729aee16086f0356fb2413905ed65ae1db31eb2cd1457595277208dc9c273766b65da98c96c35e56", 0xb6}, {&(0x7f00000033c0)="4db8786cbfcef801737d83758683e5c47edabf114f1bd70bdace8a09e9b62e6051d181e4cc52dde2216f3c0a4ac940cbf6a7e07fef320587638e92ee17c86938f7f754cbc80f147944d52021ae81fa0877f6fa076c88e1e7e8b6bb8587022b784654e62bf0177543075dd76228e844971438fd99a66711b825a9e070fe54cf0645c674e1b2758fe504", 0x89}, {&(0x7f0000003480)="75bde8ce1fab0ea730c06aeb0fec62ba020a7f33b02962d9ef3a36367d9a743898f6525049f4332a8dbc737f5dd4f070be", 0x31}, {&(0x7f00000034c0)="d6f1f10cbdcb3a8746e8f9a05dc6db2f2deac43329d29130e2bf88d9327c309426a0fd29c099199868fa5e1805c8d94f889562bba2630860b0785805ba3f2ccca09ebeb5b34e5a06ff8a8cee967afba9faa01932e17e233a1d8d581d730eb61bee944ab18081e064fff54e4a2632c85016b9565abae2b3a1b3f377e1627f85107e123b0d082ebe6711a6c23edf9a1d7aac64a8be3a1259122df57cecbbec5bb92870376a8e80cb1c2b705061f3a2c631", 0xb0}], 0xa, 0xa) ioctl$SG_GET_LOW_DMA(r9, 0x227a, &(0x7f0000000300)) 15:32:44 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) socketpair(0x11, 0x5, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:44 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x18, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x3fffffa) fallocate(r1, 0x20, 0xc000, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000025d000), 0x0) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x365, 0x9, 0x2, {0x9148, 0x5, 0x10001, 0x0, 0x1000, 0x2, 0x0, 0x8, 0xe0}}, 0x43) 15:32:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000300)=""/196) 15:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x7e}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0xfffffffffffffffa, 0x10, 0x800, 0x10000}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000540)={r4}, &(0x7f0000000640)=0x8) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="2b7af20979813a50cb69c80cc4d2d2dcc9b907faaab8fcf3ea31cff15b5eddf3cab05107b02b5bc5ab22e7dce19a6b87418dca7bc06e4b3807f8da0e760f2ffb78f4506904b153da4812c7c21291a32f20fbe092a232ab81a6fb103c6beed7869a998304eadbf3a391261c95cf0b72c0c565ca0e56b77a571b64b0a40a7bc3d6e9e5e423de8ff2e1d6f46e05e180a791fd7da71ff419c6f25d59e951d213a6a71a16a06bf0d730edef330760cdc2f9bfec1aa8c1888c8f9a4d634cdf465bbaadbc656cbd9d9c7e626e939b64c11ecb"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r5}, 0x10) 15:32:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) io_submit(r3, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001000)}]) 15:32:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @loopback}, 0xfffffffffffffc8b, &(0x7f0000004000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="480000000000007cf1d5655388106fae91efe908ebb74300140120000000000000000000001f144e8d6ad687482cbe092cc570cd9db9a73da8f10027734e55744d5c28010e35ee820b6417286fee3b556a46265c5ebcf91855b1165338e12009b3191a0ffc260adbb856d576b8058f6adf000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1200000000000000", @ANYPTR=&(0x7f0000003b00)=ANY=[], @ANYBLOB="000000000000000000000000000000000000000000000000a0510681ed0f673f116c8a7bc44e27497e0b3e596b3247d4d1664996324b888b18e3"], 0x6a, 0x20008000}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x200400) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x10000, 0x8, 0x1}) socket$rds(0x15, 0x5, 0x0) 15:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x7e}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0xfffffffffffffffa, 0x10, 0x800, 0x10000}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000540)={r4}, &(0x7f0000000640)=0x8) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="2b7af20979813a50cb69c80cc4d2d2dcc9b907faaab8fcf3ea31cff15b5eddf3cab05107b02b5bc5ab22e7dce19a6b87418dca7bc06e4b3807f8da0e760f2ffb78f4506904b153da4812c7c21291a32f20fbe092a232ab81a6fb103c6beed7869a998304eadbf3a391261c95cf0b72c0c565ca0e56b77a571b64b0a40a7bc3d6e9e5e423de8ff2e1d6f46e05e180a791fd7da71ff419c6f25d59e951d213a6a71a16a06bf0d730edef330760cdc2f9bfec1aa8c1888c8f9a4d634cdf465bbaadbc656cbd9d9c7e626e939b64c11ecb"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r5}, 0x10) 15:32:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r3 = gettid() tkill(r3, 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syzkaller0\x00', 0x10) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 301.067830] IPVS: ftp: loaded support on port[0] = 21 15:32:45 executing program 5: r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setpgid(r0, r0) prctl$setendian(0x14, 0x2) 15:32:45 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)="847070703176626f786e65743000", 0x3) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x2, 0x1, 0xf8, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[{}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) r4 = geteuid() getegid() fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {}, [{0x2, 0x1}, {0x2, 0x5, r3}, {0x2, 0x4, r4}], {0x4, 0x2}, [{}, {0x8, 0x0, r5}, {0x8, 0x5}], {0x10, 0x6}}, 0x54, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) getuid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "a9e0b68f47a6020daada97e465d136a8d917dc6172ad0322e856253e5412cc864dd52029"}, 0x28) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x37, 0x100, 0x70bd27}, 0x10}], 0x1, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x4000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000280)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffffffffffc32}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) 15:32:45 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x3fd) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x300, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x2, {{0xff, 0x40, 0x2, r2}}}, 0x28) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) connect$netlink(r1, &(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x2000004}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/196) 15:32:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x7) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0xc, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x44000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000180)={0x91, 0x1, {0xffffffffffffffff, 0x3, 0x0, 0x2, 0x2}}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x2e58b2f7, @dev={0xfe, 0x80, [], 0x18}, 0x1fe0000000}, r2}}, 0x30) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000021000), 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 15:32:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x22, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) [ 301.609490] IPVS: ftp: loaded support on port[0] = 21 15:32:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x0, r1}) wait4(r1, &(0x7f0000000000), 0x3, &(0x7f0000000180)) 15:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x18, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x18, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x200) bind$bt_rfcomm(r2, &(0x7f0000000200)={0x1f, {0x2, 0x3, 0x2, 0x3, 0x1, 0x20}, 0x2}, 0xa) fstatfs(r1, &(0x7f0000000040)=""/8) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:45 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xe, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x7ffff000}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r3}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r5, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r7 = getgid() fchown(r3, r6, r7) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x20, 0x9, 0xfffffffffffffffa, 0x3, 0x4, 0x3, 0xffff, 0xfffffffffffffff8}, &(0x7f00000001c0)={0x100000001, 0x400, 0x40, 0x5, 0x0, 0x0, 0x60a9, 0x8108}, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x2, 0x8, 0x4, 0x2}, &(0x7f0000000280)={r8, r9/1000+30000}) recvmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet(0x2, 0xa, 0x10000) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x24) 15:32:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000d80), r1, 0x0, 0x1, 0x4}}, 0x20) 15:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/158, 0x9e}], 0x1, &(0x7f0000000340)=""/34, 0x22}, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x200000c0, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x1a, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000280)="69e8eb1654a47cd113307581b5fae19649829919ef21956273ec7696e91a93475adc46efd96a8776f939ae523373b1d06de3e026e3b452e7aa044b29b50c2ffbd9403d088f9375b448a8c9f6be09eac1ba2119f5df62cca155084a12f0c8a1c95d7db60cedf8e6b322af179d0bc1df2a0935dcfea4c6b4b2ca587722231b9780967d3213aa") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000200)={0x1d, 0x0, 0x4e7c0bc1}) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000340)=""/229) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\\selffnodevself#wlan1\x00', r0}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x600, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f00000001c0)={0xffffffffffffffff, r3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000fc0)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000000980)=""/196, 0xc4}], 0x2, &(0x7f0000000cc0)=""/198, 0xc6}}], 0x1, 0x20, &(0x7f0000001080)={r2, r3+30000000}) 15:32:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@remote, @local, r3}, 0xc) 15:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f00000002c0)={@dev, @local}, 0xc) 15:32:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x7ffff000}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r3 = getgid() fchown(r2, 0x0, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x20, 0x9, 0xfffffffffffffffa, 0x3, 0x0, 0x3, 0xffff}, &(0x7f00000001c0)={0x0, 0x400, 0x40, 0x5, 0x0, 0x0, 0x60a9, 0x8108}, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x2, 0x8, 0x4, 0x2}, &(0x7f0000000280)={0x0, r4/1000+30000}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)}, 0x0) 15:32:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:46 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet(0x2, 0xa, 0x10000) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="bc9e8be11653e85ee9da452b5750ee25", 0x10) 15:32:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x17, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x7ffff000}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r3}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r5, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r7 = getgid() fchown(r3, r6, r7) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x20, 0x9, 0xfffffffffffffffa, 0x3, 0x4, 0x3, 0xffff, 0xfffffffffffffff8}, &(0x7f00000001c0)={0x100000001, 0x400, 0x40, 0x5, 0x0, 0x0, 0x60a9, 0x8108}, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x2, 0x8, 0x4, 0x2}, &(0x7f0000000280)={r8, r9/1000+30000}) recvmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f000032c000/0x3000)=nil, 0x3000, 0x2, 0x200000000031, r1, 0x84) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:46 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f00000000c0)='*#keyringppp0\\em0securityposix_acl_access^\\-\x00', 0x2d, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x80000) pipe2(&(0x7f0000000240), 0x0) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x8, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40020240}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x44000) 15:32:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x1c, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:46 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x48010, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000040)=0xe8) socket$inet6(0xa, 0x8080b, 0x100000001) setuid(r2) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000300)=""/196) 15:32:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x84000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r3, 0x0, 0x1, 0xab, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000700)=0xfffffffffffffbff, 0x12) 15:32:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000cc0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x4c0, 0x2c0, 0x2c0, 0x2c0, 0x0, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000080), {[{{@ipv6={@mcast1, @mcast2, [0x0, 0x0, 0xff], [], 'dummy0\x00', 'bond0\x00', {}, {}, 0x0, 0x9}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xffffffff], [], 'erspan0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x4}, 0x0, 0xc8, 0xf0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @local}, [], [], 'ip6gre0\x00', 'bond_slave_0\x00'}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@empty, @ipv4={[], [], @loopback}, [0xff0000ff, 0xffffffff], [0x0, 0xffffffff], 'veth1_to_bridge\x00', 'team_slave_0\x00', {}, {}, 0xff}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x26}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) 15:32:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:47 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x7ffff000}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r3}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r5, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r7 = getgid() fchown(r3, r6, r7) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x20, 0x9, 0xfffffffffffffffa, 0x3, 0x4, 0x3, 0xffff, 0xfffffffffffffff8}, &(0x7f00000001c0)={0x100000001, 0x400, 0x40, 0x5, 0x0, 0x0, 0x60a9, 0x8108}, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x2, 0x8, 0x4, 0x2}, &(0x7f0000000280)={r8, r9/1000+30000}) recvmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000200)={0xa, 0xa5b6, {0x57, 0xa5, 0x1, {0x4, 0x1a}, {0x8, 0x80000000}, @const={0x8eb4, {0x8, 0x0, 0x6}}}, {0x57, 0xfffffffffffffffd, 0x0, {0x4, 0x6}, {0x6, 0x712}, @rumble={0x200, 0x401}}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa040, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x80000000, 0x1}, 0x1, 0x5, 0xa645, {0x0, 0x8000}, 0x10001, 0x2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x20000000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'bo@\x00\x00\x00lave_0\x00', 0x400}) 15:32:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x1d, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:47 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x2004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003ff0f0000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) write$binfmt_aout(r4, &(0x7f0000002480)=ANY=[@ANYBLOB="cc"], 0x1) close(r4) [ 303.807181] Unknown ioctl -1067953329 15:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 303.883843] Unknown ioctl 35090 15:32:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000000300)=""/241, 0xf1}], 0x2, 0x0) 15:32:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000002c0)={@dev, @local}, 0xc) [ 303.979028] Unknown ioctl -1067953329 [ 304.004459] Unknown ioctl 35090 15:32:48 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)) 15:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:48 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000240)="7298aaaadb51c4e7ef9b9318507faa0dbc2eef7db49f50576cd0965f7f0caf7fd65f1d9572df072b592352e65563844db5bf3a4d0824c1ca2eec2d632828e593214c33d1171986f667e3b4feb379b03612e91e78676e425e779afea24eb7d9d62372e61dc48abe9380d6a4e1754edd2cfc22c05420cc83c6b442b164ab4cda4697a54bf80324b5fb8d2a9e15be136141ea12d006"}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000300)="3c35670f9a818d8eab744f46e0e059886393707e990e6559785920d9c3eae1e58aecf2f5f3a4b763797f4cbe86f366e21b280397ed7c22e93c33002085cf97326feca609e9a79d191204e96193afc0a1a44b7343a00551d83302972c15d072fad58ac2747f916ebcadc6762a1d395d755ebf900d14d9f3890575e6054fc1841c279b801a4bca9fce96f091c581ee27290f3f45cc99", 0x95) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x7ffff000}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r3}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r5, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r7 = getgid() fchown(r3, r6, r7) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x20, 0x9, 0xfffffffffffffffa, 0x3, 0x4, 0x3, 0xffff, 0xfffffffffffffff8}, &(0x7f00000001c0)={0x100000001, 0x400, 0x40, 0x5, 0x0, 0x0, 0x60a9, 0x8108}, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x2, 0x8, 0x4, 0x2}, &(0x7f0000000280)={r8, r9/1000+30000}) recvmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:48 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet(0x2, 0xa, 0x10000) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)) 15:32:48 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000002700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000002980)=""/4096, 0x1000}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 15:32:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$9p(r1, &(0x7f00000000c0)="ccbcbcdefdea5e813129c4125d9c8b4d24d056fcd57f2ee78a31458ab5b8af802206a0168ad988545f78210de1bb666195a0bb04713ec3ce", 0x38) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40c0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000240)=""/196) 15:32:48 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e21, @multicast2}}) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xb, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:48 executing program 5: 15:32:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x14, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:48 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:49 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x400002, 0x32, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001440)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x4, 0x4}, &(0x7f0000001280)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000012c0)={r2, 0x1ff}, 0x8) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000200)=""/4096) mmap(&(0x7f0000789000/0x1000)=nil, 0x1000, 0x100000c, 0x113, r3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000001380)=@req={0xa75, 0xfff, 0x200, 0x2de631d1}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001500)=ANY=[@ANYBLOB="0202002f9841ff692401290157ff909c60fb0000000000000000000015e325e95f4a167b5266accbf346b8c23dd6a7c74aac3943f46b827fbc0cbd4d58b5fd506dcd050db7b3fb66b17a8fa5dad6b94245676170ae702e3b3d5607e970c6342c2175bbc64a31ab6565bbb8b4c8790966ee3642ece8a77c5b737480f0e64ed0bf20d6a7303f9dcf971b89b7b0ff477ca0a7273a8322da625218bfc0337678bd7be74052105e7f187e425e1b04a3e3efbdc659a5190fc6ac83ba14c904f803ee3bb4391e7898aad91b60687c115d30847d19f7bb1f60fa78e249fbd1b92b5bb2c686c3f1a2c1b14b9bec540f64", @ANYRES16=r4, @ANYBLOB="10002abd7000fbdbdf250f0000003c000100080004004e23000014000300fe80000000000000000000000000001a080001000a0000000c0007001100000002000000080009002f000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000000c0)={0x4, 0xb010, 0x3, 0x57, 0x3, 0x7}) 15:32:49 executing program 0: 15:32:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000002700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000002980)=""/4096, 0x1000}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 15:32:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\\selffnodevself#wlan1\x00', r0}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x600, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f00000001c0)={0xffffffffffffffff, r3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:49 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4000000004, 0x3605, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) 15:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffffb, 0x10082) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002280)={0x0, 0x2, 0x1000}, &(0x7f00000022c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000002400)=ANY=[@ANYRES32=r2, @ANYBLOB="8f0000007c00008f8d9ce81dec357ba7cbe36ec0ddbd1853bb2285dedfa84d4c931243f08808723e2909a71afb263630707a3885fb5016ecaa833ab2b0cc6af98f15f52550e2b700b2a557975c2207c53eb8dd0e9256ef5bb444cda75dfd389820b57de4b80294504f93523a27c5360891051610b5d6eb3e82dae6666c82792138829fb14c1eacadeec8514df2291554c01b6da627c3681fadf30361270000000000"], &(0x7f00000023c0)=0x97) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x2) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/196) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) 15:32:49 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 15:32:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x23, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x14, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x110) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:49 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/184, 0xb8}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f00000006c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f00000002c0)=""/2, 0x2}], 0x6, &(0x7f00000008c0)=""/93, 0x5d, 0x2}}, {{&(0x7f0000000940)=@nfc_llcp, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/73, 0x49}, {&(0x7f0000000340)=""/61, 0x3d}], 0x2, &(0x7f0000000a80)=""/208, 0xd0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/202, 0xca}, {&(0x7f0000000c80)=""/98, 0x62}], 0x2, &(0x7f0000000d40)=""/125, 0x7d, 0x6fe}, 0x8000}, {{&(0x7f0000000dc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e40)=""/85, 0x55}], 0x1, &(0x7f0000000f00)=""/234, 0xea, 0x4}, 0x4}, {{&(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001080)=""/223, 0xdf}, {&(0x7f0000001180)=""/62, 0x3e}, {&(0x7f00000011c0)=""/113, 0x71}, {&(0x7f0000001240)=""/115, 0x73}, {&(0x7f00000012c0)=""/1, 0x1}, {&(0x7f0000001300)=""/180, 0xb4}, {&(0x7f00000013c0)=""/122, 0x7a}], 0x7, &(0x7f00000014c0)=""/42, 0x2a, 0x6}, 0x7}, {{&(0x7f0000001500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001580)=""/187, 0xbb}, {&(0x7f0000001640)=""/204, 0xcc}, {&(0x7f0000001740)=""/53, 0x35}, {&(0x7f0000001780)=""/226, 0xe2}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x5, &(0x7f0000002900)=""/253, 0xfd, 0x5}, 0x1}], 0x6, 0x40000000, &(0x7f0000002b80)) r4 = syz_open_dev$usb(&(0x7f0000002f80)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400) r5 = openat$cgroup_ro(r4, &(0x7f0000002fc0)="72646d612e63757272656e7400efc08dac921872d92912a3ae795988796747ec718f8293ad162103807d15cf82a39af48df71f0c6af827c6fd0a5a7f8a1a07101c6100790163f3491e5ffc8801f4ca43dd1bfddf3a1133ffb1bb887265582a11e8ee517647ece911c4600fccb50142f07079ba12f9f6", 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000002d80)={0x3, 0x4, 0x8, 0x2, 0x6, 0xfffffffffffffffb, 0x2a6, 0xe3d, 0x0}, &(0x7f0000002dc0)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000002e00)={r6, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002c00)={'lo\x00', r1}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)='trusted.overlay.origin\x00', &(0x7f0000002f40)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r7}) ioctl$TCSBRK(r5, 0x5409, 0x40000ee12) unshare(0x40000000) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r8, 0x80dc5521, &(0x7f00000001c0)=""/153) openat$cgroup(r8, &(0x7f0000002bc0)='syz1\x00', 0x200002, 0x0) ioctl$KVM_IRQ_LINE(r8, 0x4008ae61, &(0x7f0000002c40)={0x79c2, 0xffffffffffffffc1}) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x2000}, 0x4) ioctl$sock_netdev_private(r2, 0x89fb, &(0x7f0000002c80)="3a0f8d2a7edf1e9af879172403ce044aac6258e8ecb0a6a25d8849783452336e76e390fe52438f0c66722dd39838407e65e9c26dd07cdcaf17a28dfa7574fa8ff49c1badc270fd53f2c0a2d406e08b4a7b694cb33603e4b4f3e5dc9af69bd33eab6ede2042be273a1fc70f8e9fa24234a93d6d12cc3243ea0c6e1f3f5ca0838ed4307f0970e4184d621470af4124ef20015160d423fd949c5f29c0c820a46aae50dbdb027feec7d412ffc477cb565df0d7b319065c1de548f7056df79d07ee3ed8a33ea6aad74707859f9a4b5819aeb5c6db5b050c2a5ed82388343450f6041f") pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x8000000000800) clock_gettime(0x0, &(0x7f0000000080)) getpgid(0xffffffffffffffff) vmsplice(r0, &(0x7f0000003580)=[{&(0x7f0000003040)="5c5f9ace2e831ae8d835aa234b05ed87510cb941ffede442ecd2683f5938fabe7ab0d8c6802abc517b7ae8d63b07ca7e3d20f25b025bd5ca0d73a38d831ad220cc751cd189d46aff34381a22bc8607f7a803ff0e6489b7287fd0c4e0b74a86a41b", 0x61}, {&(0x7f00000030c0)="ab51f8989346824f10c0458ccb63", 0xe}, {&(0x7f0000003100)="b0ec22173cea240c008ff0", 0xb}, {&(0x7f0000003140)="db6db99ba37a3a1db2614d256087e17e89bc51219834f270f9f3cbbafffad4c3ba4dea31ae8702bfa16a7da309cf5abc657cc35308312e481cf8b8a3ce4dc742903f893db40366a310337c2e2edf563957b7d7ea8f9675641366c92692f6b28451e105a8dcf746378d4f9b7aaa2a8ce53afde9b8a992347afb4fe5759a24824a96d650c9efb848dcb5", 0x89}, {&(0x7f0000003200)="918b3b1461da7d88435c7815b5ac63f11bcf41b61b2fd8cd3f285aeaaf613d5ea4ae4d4fd262a7fe7ae356a90272dd2b750503e548812c2fc44c87bf44a9055997c1218d7be8a3a855fdf62b38239331705361b975bf55421b1adb99fd87333629166ff26f32c48cf41b7fc01c491221b66785d8d51661c3d1d108a45835bccfb21b942d893f8c628a4334abf1825510746cb1696e4a4afdb3b1a6cb9a3ed9bf", 0xa0}, {&(0x7f00000032c0)="708613423b438799a56d1ac4051d7116462df5fe57001f25bc403b05239bf514c54cebbf1357d065671c12976f734d3f53c258aba12eb0b48d2e4e77fc2643b1", 0x40}, {&(0x7f0000003300)="392fb9c5e697add43c858b6f8b9bb1f0fe2ca8190bef8cf446eb35571628887a71a57accee2053d716e71ea75abeb8fb7410ddcc62561fa78db45b22dfdf654232f41c8375bbe4b905fed5f3b53d4d7ed3073fbe9ca66cdbaed0b0dff7e623b66d1ba894081099104566b5f75bf0bcff028b808ba81a773e111b827c0da2b862a3972eee831bf33581f1b0d9ee36729aee16086f0356fb2413905ed65ae1db31eb2cd1457595277208dc9c273766b65da98c96c35e56", 0xb6}, {&(0x7f00000033c0)="4db8786cbfcef801737d83758683e5c47edabf114f1bd70bdace8a09e9b62e6051d181e4cc52dde2216f3c0a4ac940cbf6a7e07fef320587638e92ee17c86938f7f754cbc80f147944d52021ae81fa0877f6fa076c88e1e7e8b6bb8587022b784654e62bf0177543075dd76228e844971438fd99a66711b825a9e070fe54cf0645c674e1b2758fe504", 0x89}, {&(0x7f0000003480)="75bde8ce1fab0ea730c06aeb0fec62ba020a7f33b02962d9ef3a36367d9a743898f6525049f4332a8dbc737f5dd4f070be", 0x31}, {&(0x7f00000034c0)="d6f1f10cbdcb3a8746e8f9a05dc6db2f2deac43329d29130e2bf88d9327c309426a0fd29c099199868fa5e1805c8d94f889562bba2630860b0785805ba3f2ccca09ebeb5b34e5a06ff8a8cee967afba9faa01932e17e233a1d8d581d730eb61bee944ab18081e064fff54e4a2632c85016b9565abae2b3a1b3f377e1627f85107e123b0d082ebe6711a6c23edf9a1d7aac64a8be3a1259122df57cecbbec5bb92870376a8e80cb1c2b705061f3a2c631", 0xb0}], 0xa, 0xa) ioctl$SG_GET_LOW_DMA(r9, 0x227a, &(0x7f0000000300)) 15:32:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[{}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) r4 = geteuid() getegid() fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {}, [{0x2, 0x1}, {0x2, 0x5, r3}, {0x2, 0x4, r4}], {0x4, 0x2}, [{}, {0x8, 0x0, r5}, {0x8, 0x5}], {0x10, 0x6}}, 0x54, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) getuid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "a9e0b68f47a6020daada97e465d136a8d917dc6172ad0322e856253e5412cc864dd52029"}, 0x28) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x37, 0x100, 0x70bd27}, 0x10}], 0x1, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x4000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000280)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffffffffffc32}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) 15:32:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:49 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8, 0x4a2000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r4, 0x10, 0x1, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x7}}}, 0xa0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000180)="06", &(0x7f0000000300)="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"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:50 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in=@local}, {@in6=@mcast2, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x106}, 0x1, 0x0, 0x0, 0x8002}, 0x8000) 15:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) clock_getres(0x3, &(0x7f0000000200)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x101000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r4, 0x7, 0x9}, 0x8) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23, 0x40, @local, 0x10000}, 0x1c) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x90) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000240)=0x0) mq_notify(r3, &(0x7f0000000280)={0x0, 0x1e, 0x3, @tid=r5}) faccessat(r3, &(0x7f0000000140)='./file0\x00', 0x8, 0x700) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) [ 306.161165] IPVS: ftp: loaded support on port[0] = 21 15:32:50 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:50 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x16, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x13) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000500)='eth0:\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000440)={@mcast1, @mcast1, @empty, 0x1ff, 0x7, 0x80000001, 0x500, 0x9, 0x1200000, r3}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) connect$nfc_llcp(r4, &(0x7f0000000180)={0x27, 0x1, 0x1, 0x7, 0x96b2, 0x100, "dd3fd28926ab6b342513a31a6f60752c75320cbeeac6450dc50c2fd4728233b67bde8817ee932931cf8da69b3caaee1a928ef834e782b44a17b2d96461b641", 0x34}, 0x60) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/196) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000600)={@mcast2}, &(0x7f00000005c0)=0x30) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000140)=0x2, 0x4) keyctl$set_reqkey_keyring(0xe, 0x6) 15:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000340)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="654b31e84da744cdc1346c865bf8c61b504351d66737dba9913eefa8597123cca96c53d901f64b76b590324b5531928685c38b54a100000000000000004bb8dca5ebc77907"], &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000180), &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cramfs\x00', 0x1000, 0x0) mount(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f0000000900)) mount(&(0x7f0000000140), &(0x7f0000000940)='./file0\x00', &(0x7f0000000a80)='minix\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)="69736f3936e1a400000001000000010228d38c4263da10210ead5fb590b6b16ae12d6f5961c359adccfc1ae5acb3472abd0a7f1c1fe828fd8d64", 0x1001, &(0x7f00000005c0)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:32:50 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xffff) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 15:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:50 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x401, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @local}, 0x10, 0x0, 0xfffffffffffffffb, 0x6, 0x3ff, &(0x7f0000000080)='team_slave_0\x00', 0x4, 0x1, 0x81}) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:50 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000200)=""/4096) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000001200)='./file0\x00', 0xfffffffffffffffb, 0x6, &(0x7f00000025c0)=[{&(0x7f0000001240)="4ccbb4dcccac24269f8edf0e209106eefdc77f435df1cc368004c41758f34f19815fbd3fa93fb70613d925d59c3cbf2b9bc523de2e0f208225b2e72dd19b7b61ba77704fce30ee9a16e047fbaf8361b7c2222ab4354b13ac193b3d5c66ce22e9a2c03661baef42b8d68ffb7523b42fec98bcd2d3c4fedfe99ca42412177afb7abfbb7170f5c226478684d693c3f605e6bf038f49a14022b3a0cadcc8dc05226f348b4ce309084d7160496121f29cf67a1442da8aa7ec96d2ba632faa38662abd7fff76f6a2c2ad4bc94153fb870c33ab", 0xd0, 0x7fff}, {&(0x7f0000001340)="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", 0x1000, 0x2}, {&(0x7f0000002340)="8bfdf89465cb52a7556631be4bbe6fb5914a3d5866dcea007bc9541b0aad107146a8669700a1d965fdd0f9da8ac6b6f91b840292ec33af3d8e86471aebe6a12d475fcd761f2a97d669b00719975473f6baeec87def084e6dc0291f56c49530a067ffef8a0cedb7c602e245d53b1ff24310ee859e38b157e78f1dd93f13a05e8efb32961002037a024fdb5e5b704d23dcdf82ec9c955e6c30b2ceb2dc99233a0640b3687ab51db41597b9f1517c5ac72bbc75cc33289512fe0c3b44c886770123c3456e2b299c3d61b44eb2bbd61d21ace667b17447fb0ff2dea7a4", 0xdb, 0x3}, {&(0x7f0000002440)="de5b162c04675529dca326174f37ce47186a90362f97320ee603fbde1510da5fe8119124b7d733b0a0a8a5", 0x2b, 0x8}, {&(0x7f0000002480)="17449fd7deb8e4e007d5c750d09bed89973938b2e4e695097a552d60ec49a2b65b964d3dd56d7b5039a999985968de040f5464e044899a", 0x37, 0x7}, {&(0x7f00000024c0)="9c08acb24a34c90431cde08673f83478a84a13d1621164c9ba6a04de5db62bd4f15b9fbb2717a4c3952240d79e2c1514b57480a074d6cc94b40edbd907229d7b31e90a1fc784ec6f32a2e144f93c42ed2d68bcde18dea9b310be9153c2d33351e70e6002a2cad03c53b4bf37da8a307606cf0f24c0fed2980f3b87b4c66c79e5a2737d669c1a15b6979ef04dfe7c13c4c643f8eafa6cb2e00e0ba2d35d4a481677d4893a1be081b9d7ee34385b96e5ea755dacaffbdd31178f11da07015de725e2466a9e7e5da25031795971680d7a86341849d5c8411623d90a2f083d9c45d4c0670366006e", 0xe6, 0xfb}], 0x3210000, &(0x7f0000002680)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@fat=@dmask={'dmask', 0x3d, 0x100}}]}) 15:32:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000080)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a0930a36ea0cc", 0x72, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x6, 0x2, [0x6750716c, 0xffffffffffffffc1]}, 0xc) 15:32:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x11, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000000)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xf0003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8, 0x5, 0xff}) 15:32:51 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r0, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 306.888324] FAT-fs (loop2): invalid media value (0xed) [ 306.902811] validate_nla: 2 callbacks suppressed [ 306.902822] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 306.952504] FAT-fs (loop2): Can't find a valid FAT filesystem 15:32:51 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 307.016833] netlink: 'syz-executor0': attribute type 4 has an invalid length. 15:32:51 executing program 5: getpgid(0xffffffffffffffff) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x7fffffff, 0x0, 0x800, 0x5, 0x0, 0x101, 0x0, 0xa, 0xfff, 0x0, 0x0, 0x8000, 0x0, 0x7, 0x0, 0x3, 0xdf, 0x80, 0x0, 0x0, 0x81, 0xa6, 0xdf3, 0x5, 0x9, 0xa2, 0x5, 0x4, 0x2799, 0xa5, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed7}, 0x404, 0x4, 0x0, 0x7, 0x8, 0x1000, 0x6}, r1, 0x0, r1, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0xe803000000000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x0, 0x5}) pipe2(&(0x7f00000000c0), 0x80000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x0) 15:32:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dbf5d766070") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 15:32:51 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000240)="bbd13f0a73a9a2e666e833d8546749479284a08a38fee692f21f13706568c65fa654e77ca14f635feb284cb04c0f435b8fc82616e419e03ec0f0eacc63a44d3936f6f4736f3b1d2397d0d5c6bd36746eb50edb312eb42e53db6fbb2acae4a66b19e4ae4d69113fb260ff276009a2a8aac4583cfbbf5ab0f45a2e1b1008ae6106917203fcccdc6d806c13ec369ed30ce77d93c238924a2be4db8242bb89b275a761eaa2d230cfd89ce031f5f3b8548f2798791ef2eac262c52d56cbcbee"}, 0x1a3) 15:32:51 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x72, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:51 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) uselib(&(0x7f0000000180)='./file0\x00') bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0xa000000, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:32:51 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:51 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f00000032c0)=@hci, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)=""/255, 0xff}], 0x1, &(0x7f0000003600)=""/15, 0xf}}], 0x1, 0x0, &(0x7f0000003c40)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/196) 15:32:51 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r0, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:51 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x9) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x101104}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0xf, 0x2, 0x70bd26, 0x25dfdbfe, {0xe, 0x0, 0x6}}, 0x14}}, 0x844) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) dup3(r1, r2, 0x0) 15:32:51 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r0, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:51 executing program 5: getpgid(0xffffffffffffffff) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x7fffffff, 0x0, 0x800, 0x5, 0x0, 0x101, 0x0, 0xa, 0xfff, 0x0, 0x0, 0x8000, 0x0, 0x7, 0x0, 0x3, 0xdf, 0x80, 0x0, 0x0, 0x81, 0xa6, 0xdf3, 0x5, 0x9, 0xa2, 0x5, 0x4, 0x2799, 0xa5, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed7}, 0x404, 0x4, 0x0, 0x7, 0x8, 0x1000, 0x6}, r1, 0x0, r1, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0xe803000000000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x0, 0x5}) pipe2(&(0x7f00000000c0), 0x80000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x0) [ 307.796670] block nbd0: shutting down sockets 15:32:51 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) uselib(&(0x7f0000000180)='./file0\x00') bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0xa000000, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:32:52 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x183000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x100, r4, 0x0, 0x0, 0x1}}, 0x20) 15:32:52 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000300)=""/196) 15:32:52 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xc, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280), &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r3) r6 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80) write$UHID_CREATE(r6, &(0x7f0000000580)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000200)=""/109, 0x6d, 0x200, 0xd8bb702, 0x6, 0x1f, 0x1ff}, 0x120) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xb7, 0x2) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r6, 0x400454cc, r7) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x28, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd320\x00'}}) 15:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:52 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) uselib(&(0x7f0000000180)='./file0\x00') bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0xa000000, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:32:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) 15:32:52 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:52 executing program 5: getpgid(0xffffffffffffffff) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x7fffffff, 0x0, 0x800, 0x5, 0x0, 0x101, 0x0, 0xa, 0xfff, 0x0, 0x0, 0x8000, 0x0, 0x7, 0x0, 0x3, 0xdf, 0x80, 0x0, 0x0, 0x81, 0xa6, 0xdf3, 0x5, 0x9, 0xa2, 0x5, 0x4, 0x2799, 0xa5, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed7}, 0x404, 0x4, 0x0, 0x7, 0x8, 0x1000, 0x6}, r1, 0x0, r1, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0xe803000000000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x0, 0x5}) pipe2(&(0x7f00000000c0), 0x80000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x0) 15:32:52 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xd, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x402, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xe, 0xfffffffffffffffa, 0x8, 0x282, 0x0, 0x1, 0x1, 0xc, 0x2, 0x9, 0x8, 0xfffffffffffffffb, 0x7, 0x0, 0xffffffffffffffe0, 0x3, 0x80000000, 0x5, 0x2, 0x0, 0x3, 0x5, 0x4, 0x3, 0x81, 0xfffffffffffffffb, 0x63, 0xfff, 0x502, 0x2, 0x8, 0xffffffffffffff37, 0x101, 0x2, 0x9, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x11002, 0x5, 0x7, 0x1, 0xfffffffffffffffc, 0x1}, r1, 0x2, r0, 0x3) memfd_create(&(0x7f0000000140)='*selfeth1cpusetnodevmime_typebdev*(}:posix_acl_access*\x00', 0x0) 15:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:52 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0xb441) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:52 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x1000, @dev}}, 0x0, 0x0, 0x0, 0x2}, 0x98) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000040)) 15:32:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x3, 0x3, 0x1, 0x1}}, 0x2e) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100)=0x400, &(0x7f0000000140)=0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x4e24}}}, 0x88) lstat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)=@random={'os2.', 'syz_tun\x00'}, &(0x7f0000000640)='syz_tun\x00', 0x8, 0x2) getresgid(&(0x7f0000000400), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000500)={0xa0, 0xfffffffffffffff5, 0x6, {{0x3, 0x2, 0x9a3d, 0x71a6, 0x1ff, 0x20, {0x4, 0x101, 0xfffffffffffffff8, 0x3, 0x5, 0x1, 0x8, 0x5, 0xced0, 0x4, 0x80000000000000, r5, r6, 0x7, 0x80000001}}, {0x0, 0x2}}}, 0xa0) ftruncate(r4, 0x2007fff) write$P9_RFLUSH(r3, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f00000001c0)={0x1ff, 0xfff, 0x1, 0x4, 0x4, 0x8001}) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 15:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x19, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f000000faffffff0700ffff000800", &(0x7f0000000100)=@ethtool_cmd={0x25}}) 15:32:53 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 309.109195] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x21, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:53 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x9, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = getgid() getgroups(0x3, &(0x7f0000000480)=[0xee01, 0xee00, 0xee01]) getgroups(0x7, &(0x7f00000004c0)=[0x0, 0xee00, 0x0, 0xee00, 0xee00, 0xee01, 0x0]) getgroups(0x3, &(0x7f0000000500)=[0xffffffffffffffff, 0xee01, 0xee01]) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}], {0x4, 0x1}, [{0x8, 0x2, r5}, {0x8, 0x5, r6}, {0x8, 0x1, r7}, {0x8, 0x7, r8}, {0x8, 0x4, r9}, {0x8, 0x2, r10}, {0x8, 0x6, r11}], {0x10, 0x4525fd52f5c5b580}, {0x20, 0x3}}, 0x74, 0x2) 15:32:53 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/igmp6\x00') write$P9_RSTAT(r2, &(0x7f0000000440)={0x58, 0x7d, 0x2, {0x0, 0x51, 0x10001, 0x7, {0x1, 0x3}, 0x31000000, 0x2, 0x100000000, 0x9, 0xa, 'net/igmp6\x00', 0x5, 'nodev', 0xa, 'net/igmp6\x00', 0x5, '/ppp0'}}, 0x58) renameat(r1, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000340)='./file0\x00') close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r3, r4, &(0x7f0000000140), 0x8000fffff7fe) lseek(r3, 0x0, 0x4) r5 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) open_by_handle_at(r5, &(0x7f00000003c0)={0x5b, 0x8, "3efacfe13edfff506f245070c880f7a65b44692afda4a173ddeaffa992afcd518b689fde6d411e354298c72a16f8083477872c3515a94e96e762338044a400f2490e2443ba489ee7ab07dec4e79c641abde60b"}, 0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000380)}, 0xfffffe7b) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) io_setup(0x1, &(0x7f0000000000)=0x0) socketpair(0x5, 0x800, 0x400, &(0x7f00000001c0)={0xffffffffffffffff}) io_cancel(r6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x8, r1, &(0x7f0000000080)="2d984db5b87525dcf35b24d9bd24ec0da0d8526df69c0dcf8197876f4dd38c3e52cb1dd1b138ca01a03d227bdfc6e3dfb3fc44dd9e4083b2ea91534b7dec7ad20bdc498c00e185fcfda7dbd147953f24f140be0bf26ef46941d8b6d18fab0c2f0f054682b1d7974513fd5498de94d89652419c768d1b05f5521b270ecd5d6f377d0cd695eccc7af8a5a0c4619d2116b4684e57dbf02b11c015e97a28815c0e7b5b55bd7bfc86d2f6de9541fcf8f53257abc19fa5fabe175a", 0xb8, 0x40, 0x0, 0x0, r7}, &(0x7f0000000280)) 15:32:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, &(0x7f0000000000)=0x1, 0x8) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="88", 0x1}]) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x0) 15:32:53 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x1000, @dev}}, 0x0, 0x0, 0x0, 0x2}, 0x98) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000040)) 15:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) r3 = fcntl$getown(r0, 0x9) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000140)={0x5, 0x8, 0x7}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x27) kcmp$KCMP_EPOLL_TFD(r3, r5, 0x7, r0, &(0x7f0000000100)={r6, r0, 0x9}) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 15:32:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x9, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x1b, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:54 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/196) 15:32:54 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:54 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:54 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:54 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = getpid() timer_create(0x4, &(0x7f0000000180)={0x0, 0x13, 0x7, @thr={&(0x7f0000000240)="bb4d5f2ffad731bf9e34931a0452d92df7f9b5408d9d7b5b8473a3b67aac3996ce802a8f6d4103b901f1abd78e7c74047bf1e544f1423db549c9f1441a3db3d8f0ca87ff6c1f9aceee12a8b69b3e4c7e59cafd234c35a128006b5bfdf01f6cd7d58ac39b93a2011f0b4c57b1e6b06d315ae8cede1026bb9f6ddf99030865ca8b9b3900a06ce07219d15971561a33d87b2bb362924de3f3adf64b21916bb3522a3276e0c3c12d71f647dd8b98e131cab25a832191f7bc13f41d1259fa4a9d9efa52a0c24dfcc2c4e543c4d3a58a2ccd6867434a9b313971565bc2451e43ebead048d22227d250d21512b4", &(0x7f0000000140)="4685b2f94d97a38343"}}, &(0x7f00000001c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet6_buf(r0, 0x29, 0xd6, &(0x7f0000000000)=""/158, &(0x7f0000000100)=0x9e) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000002c80)=""/8, 0x8}}], 0x1, 0x10003, &(0x7f0000004800)={0x0, 0x989680}) 15:32:54 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x2, @mcast1, 0x8}, 0x1c) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) r4 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x4, 0x10000) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000300)={0x1000003f, 0xffffffff, 0x3c}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000340)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x14400, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x9, 0xcce5}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000240)={r6, @in={{0x2, 0x4e23, @local}}}, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:54 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:54 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0xffff0000, 0x1a, 0x1700, {0x0, &(0x7f0000000280), 0x0, 0x0, [0x0, 0x0, 0x0, 0x11]}}, 0x20) 15:32:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:54 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x800000001, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x9, 0x45f73dd9, 0x3, 0x8, 0x10001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 15:32:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xf, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='procvmnet1/(vboxnet0wlan1eth1keyring\x00', r0}, 0x10) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f00000001c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) dup2(r0, r2) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000380)={0x9, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000480)={{0x7}, 'port1\x00', 0x60, 0x0, 0x0, 0x2, 0x0, 0x8, 0x1ff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendto$packet(r2, &(0x7f00000005c0)="148e5c526146a258848d3e16557031209d9306aa8f9e0811f23fd7bf4483eb88d8e4844b86de4d98f23610cc3d3bd6a33a5624ac874321a020e025e9cc9e150d251ce01a8e392d8234f382fafe0077ba35f96da8f4eeeb211a9b1aea9f7f4b0114ad2a6a6464c9497afbd6ee7fa7a4c2dfecd5688d82d4aaa2feb10a3c8506329973f43a80436be2b7129c729f2a91c680442096320eb74b2c0dce46467ba8a471d5879a38ded3a2fab75df982c714f08a789ce2d28e7d1c2941242412c59220f4962d6aeeef4915", 0xc8, 0x4000, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0xd424, 0x6, @local}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x7, {{0x2, 0x4e24, @multicast1}}}, 0x88) r4 = semget(0x3, 0x3, 0x4) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000540)=""/88) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000200)={0x0, 0x3ff, 0x6}) 15:32:55 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:55 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = getpid() r3 = syz_open_procfs$namespace(r2, &(0x7f0000000140)='ns/net\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x2, {0xa, 0x4e24, 0x400, @loopback, 0x1}, r1}}, 0x38) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000200)={'bridge_slave_1\x00', @ifru_mtu=0xffffffffffffffce}) r4 = msgget$private(0x0, 0x400) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000240)=""/255) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x82002, 0x0) kcmp(r2, r2, 0x5, r3, r5) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) mount$9p_tcp(&(0x7f0000000400)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x40, &(0x7f00000004c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/vcs\x00'}}]}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000500)={0x0, @aes256, 0x2, "9b86a0b1e17e4af1"}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockname(r0, &(0x7f00000005c0)=@hci={0x1f, 0x0}, &(0x7f0000000640)=0x80) getpeername(r5, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000900)={0x0, @local, @multicast2}, &(0x7f0000000940)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002000)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000002100)=0xe8) accept$packet(r0, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000021c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000002480)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x538fb1562256854d}, 0xc, &(0x7f0000002440)={&(0x7f0000002200)={0x220, r7, 0x702, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r11}, {0x140, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}]}, 0x220}, 0x1, 0x0, 0x0, 0x200400c1}, 0x4000) io_setup(0x4, &(0x7f00000024c0)=0x0) io_destroy(r15) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000002500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xffffffffffffffff, @mcast1}, r1}}, 0x30) lsetxattr$trusted_overlay_redirect(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)='trusted.overlay.redirect\x00', &(0x7f00000025c0)='./file0\x00', 0x8, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) 15:32:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1f, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:55 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x13, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:55 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = open(&(0x7f0000000080)='\x00', 0x1, 0x3) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x2, r2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/252, 0xfc}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000100)}], 0x4, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xe0c1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) socket$kcm(0x29, 0x5, 0x0) [ 311.258593] Unknown ioctl 9221 15:32:55 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 311.283225] Unknown ioctl 35123 15:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xde7d) 15:32:55 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 311.397577] Unknown ioctl 9221 [ 311.403703] Unknown ioctl 35123 15:32:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x86ddffff00000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='procvmnet1/(vboxnet0wlan1eth1keyring\x00', r0}, 0x10) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f00000001c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) dup2(r0, r2) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000380)={0x9, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000480)={{0x7}, 'port1\x00', 0x60, 0x0, 0x0, 0x2, 0x0, 0x8, 0x1ff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendto$packet(r2, &(0x7f00000005c0)="148e5c526146a258848d3e16557031209d9306aa8f9e0811f23fd7bf4483eb88d8e4844b86de4d98f23610cc3d3bd6a33a5624ac874321a020e025e9cc9e150d251ce01a8e392d8234f382fafe0077ba35f96da8f4eeeb211a9b1aea9f7f4b0114ad2a6a6464c9497afbd6ee7fa7a4c2dfecd5688d82d4aaa2feb10a3c8506329973f43a80436be2b7129c729f2a91c680442096320eb74b2c0dce46467ba8a471d5879a38ded3a2fab75df982c714f08a789ce2d28e7d1c2941242412c59220f4962d6aeeef4915", 0xc8, 0x4000, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0xd424, 0x6, @local}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x7, {{0x2, 0x4e24, @multicast1}}}, 0x88) r4 = semget(0x3, 0x3, 0x4) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000540)=""/88) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000200)={0x0, 0x3ff, 0x6}) 15:32:55 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22}}}, 0x108) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getrandom(&(0x7f0000000480)=""/217, 0xfffffffffffffefb, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000400)) tkill(r1, 0x1000000000016) 15:32:55 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x2, 0x4, 0x1}, 0xfffffffffffffe7e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)={r2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:55 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:55 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000240)={0x1, 0xcb, "c5c6708cf8844c384eeeb770c6cecd57c0db719151f6887ddf2155093946358b1c7b36af80468c7b25e5edc82539ba4e2f21e911128c4f4aa668a3ebfae0c3c756991c7ae0abaacd945fad9b9b95bc01d4c8b31f2738cd9e33daa76e435e5f239e168bb33b0f387c74b8699edf9864fa4105a1a822b43ef8dc0cbb54f7f1d5014c3a43d76f2b7454725b58e5ee27d240983b847b0be4d10992a73a23630ba2421e5db80f80d5506f830d64adaeaf6a5a326ae1a6803f9da419edf8ed736052be878f9beb8e5e5a3b835837"}) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000100)={0x2, r1}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:56 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22}}}, 0x108) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getrandom(&(0x7f0000000480)=""/217, 0xfffffffffffffefb, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000400)) tkill(r1, 0x1000000000016) 15:32:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f76d4038e13947bd03d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 15:32:56 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 312.183994] 9pnet: Insufficient options for proto=fd 15:32:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xffffffffffffff80, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x4305000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 312.286490] 9pnet: Insufficient options for proto=fd 15:32:56 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x400000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000004c0)=0x0) r3 = geteuid() getgroups(0x3, &(0x7f0000000540)=[0xee01, 0xee01, 0x0]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000e00)=0x0) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002480)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0}, &(0x7f0000002500)=0xc) getgroups(0x8, &(0x7f0000002540)=[0xee00, 0x0, 0x0, 0xee00, 0x0, 0xee01, 0xee00, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000002580)=0x0) r12 = geteuid() fstat(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002640)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002780)=0xe8) fstat(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002840)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002880)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002980)=0xe8) r19 = getegid() r20 = mq_open(&(0x7f00000029c0)='[\x00', 0x800, 0xf2, &(0x7f0000002a00)={0x430, 0x0, 0x6, 0x1f, 0x800, 0x5, 0x0, 0x7f}) r21 = getpgid(0x0) r22 = geteuid() r23 = getegid() r24 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002a40)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000002b40)=0xe8) r26 = getegid() r27 = gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002b80)={0x0, 0x0}, &(0x7f0000002bc0)=0xc) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002cc0)=0x0) lstat(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002dc0)=0x0, &(0x7f0000002e00), &(0x7f0000002e40)) r33 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000002e80), &(0x7f0000002ec0)=0x0, 0x0) fstat(r0, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = gettid() r37 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000041c0)={0x0, 0x0, 0x0}, &(0x7f0000004200)=0xc) r39 = getpgrp(0x0) getresuid(&(0x7f0000004580)=0x0, &(0x7f00000045c0), &(0x7f0000004600)) r41 = getegid() r42 = getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r44 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)=0x0) getresuid(&(0x7f0000005d80)=0x0, &(0x7f0000005dc0), &(0x7f0000005e00)) getgroups(0x9, &(0x7f0000005e40)=[0xee00, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01]) fcntl$getownex(r0, 0x10, &(0x7f0000005e80)={0x0, 0x0}) lstat(&(0x7f0000005ec0)='./file0\x00', &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000005f80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01]) sendmmsg$unix(r1, &(0x7f0000006080)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000240)="377c49d209141aaa1db9f7e30c9edbeabc56530c88e7978ac3b8762ba264191e6f8634280353cbb01ad35f7911c3030529aa56366cef7af64eb50c751f80bcebff99478e21f02893b9ad7fdd0395464e1a33f8a5a57318dc87480b36d34810f5", 0x60}, {&(0x7f00000002c0)="442122797ba352c12a6f5f299c16885bbc86764587051150819a08e2640bff7e83b7284a31619a1688937eec0ac89acc2b4191eeae39713de579d17fcf058ea14f6acf3ead898ec7c60334f2072ef500f3b3aeef81520c1d3edd67ee2456048deb06b73550ebc1753254ea83ed3f2eff23946783b1846bd5fab1fbc17d8e7daac39bfbc98828bbcec54192c29160dbb538031638fc6af12431fe0d3de872df37691c9a1e0c45061cba698ea371d64a1c0376ae033b10ca0ef678e1035262a48e4f58afd30c9e86b75b7256f013ef9f52f9ef74dfc334660cae67c833c9d3", 0xde}, {&(0x7f0000000100)="11de80cbedd632ec97758af6313524630957a0a9da4629", 0x17}, {&(0x7f00000003c0)="5d6b87d58228c68f852a68d793b29e76330ad57f4034dd3d9d5a264e1f55891cfac432d28a308439966dc0d3af835c417625c26a231d9942dc854199168b41fd1ccca22d940e31e3391162776a1af2352576c1db90ed89ada7aed9fde23a215b19e02e0036982e372afb662316b0e6178a522ff947ac49bfc7b5263c30f83fb898329ca989318d750d04f02210efe7aae835dee13b315237e757e682f6511e783a7c546e22e2cec0cbde826ab2730ffca293dbf0aa885c062500b825aa34bcb832efa9aa889641154df3a2804b2f195368962501a33e35530c872f0f0ee70309ffd418f65937cbed51ce41610d3b6d623e", 0xf1}], 0x4, &(0x7f0000000580)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x40, 0x800}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000640)="2d86c730188c22246e8808f71ffe30e422cd49cf03182c75be09f9440ec2d69633c1771a20884b37ff9bd2398149bfc15a6eae3d62022be1f09f1fb21003294b009a2752994bf72f698abcbd0f74be300db6a5b0b8c87b9552ae7cfed593f1284f3cc5c4762bc360cc68d5cac27c2447752d0789c0677aeec47f30a50191e570e5ae49fa85107f68715461d691be411deba0a88fdafd21f99869dbb140915711c12d57fe1e40a5721ea8ce1dfdc5c7d15e787afd2adbd1", 0xb7}, {&(0x7f0000000700)="c53f3affdb3542fdd54f79c69a60b0cd2f5d4e03eabcbf65920c48ab4bb198d3fc076b8ee43e77a92b91f6712dab0c8f7e7ddc7c60138971c7a11847f03dbe502a3abae26ab7ce9a3b758c08cb8542e30397b9676c221e39342ff94c56f61b70a01ad5a0ca1ebb54b9e0448e0e5eaae36d039bae6bb0dc5c663a0b7df3d30d82c399c806742899ed204db4960d006130d4fcefae5d509920f0b16f940f2a01f3bb41f6a5e17f03bc3a01f22eee3dff76cb1641b21932c266c706c193f7658e607607aefc8e86bfe047fabfe5dd3cc9", 0xcf}, {&(0x7f0000000800)="53a83fbf6dc8e86b559ef1ae69a8ed900dbbbaa84101508fa7645051f2df16257007477d4df22597b7b672411ca7d95c920bc9b8f46f6762a71210afd84f0117762156c2b8394ef4c7b442eeced3b0fe1d19e26c2671d8a108eb3e27a1435c590e918f9d6422dee8492961d6569525c093296f0293d5a0e0f580de163f628f608ec76a9ac7dd813f7e8cdce37b9b1ace850b35ae832c74a2923805f28905410ff3cf11568fe2bd879c195081d9b211e5279e6dce820592a9d8e7", 0xba}, {&(0x7f00000008c0)="ee8dd2f7e24e57089b2337054a399d0a0a755ba5dd668bd66150093e92b87eb30aeadb402789034c4d8b3e1a1fa4ad47f9bad9d818484cf33a80e88e0dcbf700619af8506dbde8f56d1eaafceac7cedce9077dbd7cf34059951b81b64dce5a382665fc04ccecc75ee6b2095722faa2ff6edeebb9613096ba13b69cc37a173faaf1729cd9b7533fe6fbf827ca2100d52e09f502a95b913c700133d404471cb44330a942bc5e37cd0dcf01b39f2ae4d7", 0xaf}, {&(0x7f0000000980)="9cea65a350cabc21fc28ee9b807e25b223855afbce7b0ed2cabcc778f2e504a1c96069fdac989d2cfb0519ec8cb1aaf869d26fc7f5131538bd4dddea9dc6860cad9dd70e8800ba73b3f9c9c55c105830ed6187b1f73f4aa7aaf1c9245607da2948b562991df14311b03fd0cf7b800da12fc212ff84c40a914a559588d3ef5324c07b0b454458062dd0cc297d4e90b4fc568844c924a959748b6582e0d87ac4fa63ffc59657d515bad24009eb29ffb0e6f72c1bcc8d604a478a15c677d04df4685ca1e54bf08498e7a4374560f918ca84209dd294f2fd8219772fbbe0a69f21f82099673e121f2ef6b70da85eca2b9bc349abe81b", 0xf4}, {&(0x7f0000000a80)="6c8973f5f5865c30c1b6fe770678ce5e5ea817ef7bd6b6a6a265a332e2f142f053d8b39b30b8275882452f4f13ef3de2717addcc765142e61c18ebb62bb5e6e791f4af4808bb5f61a91582b5dced67ecb741a88b048be022", 0x58}, {&(0x7f0000000b00)="2c7472abdea2bddd5b9f1cf13618c316d18a44ccdf2a9c2bcfdf64b9963bb70f1ffd61fa7382903c1cb34b179bdc273af7c083b139ad23835a8712d9316217", 0x3f}, {&(0x7f0000000b40)="d527158dc9e91cab5700a19a23f4f6124b2a3b034d72fd3890c70796f2454d1c9ef2f94dbf1d79a7f533740b8cd492a6a2eeb053851cce442ada38cfa8832be9983d10d602c3dbf3a8f3d3a45d38e51f872c7e6aa884fbb3e1073a19498e574f337f", 0x62}, {&(0x7f0000000bc0)="a2d5763ab3331980c59f28759420da23d741502eacc22cc683ea3f655e8067b6cb11927a4495925bc6d4c89d04f88d1653cbdadbaa9af55bfc828ef9eb360a3b9cdda2a55a38e9c5747cf39cb71abb953bccfc4cec09a46674b982eabd689f566b8c629508d5beca80e27d3f2eccdbcbac78db1e41a45a9e1e129f05529faae763a4c1c4685a609b210dcc95fe266e88a929a965f60f04af9601ecd498eaf6fa006df84d99e5de00ef9d14628f9bc88793af79bbaf308efcaaa5ed5195d1e6f41697543f6bf04f4b55df6b0de204a98c8fedf42803d5a3cd9ed4166bad80fba81aa5a1347dfff94ab3c96f419e6ae0a32b41", 0xf2}, {&(0x7f0000000cc0)="ef2a2ca2010ac8e1a109d02b65d32da5029d190e25ae2548391018fc8dfe75ea992a469c922c89bfdbabf0e94e129e22141fceabcedac3fe46259ffc2c0baa45c9b62f2e5ac6c61f1e70bcd134717afda3ba8ec23a94ae27e1ee17e3", 0x5c}], 0xa, &(0x7f0000000f00)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20}, {&(0x7f0000000f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000000fc0)="81a58f66dd310376c4e989ed3102dde8c31987b4daf504ab84724b524dc2b27d8f1a1ed0b2e509c79f25876473ef53c0", 0x30}, {&(0x7f0000001000)="8605f8d97079001e2d640fc0413258a6e332cb6bf2c7f4a5cd35eab931c06e11c3f6fb0dd6a6a85f6a524065806494e6a943380bc4e0fcdec55f57c8a45aa37e03a2b77b65e01789d6169e97562c34cabfd6982b24f7121f23b44d3403e5ee7ccd63f59a343bf4e2672ac3a11e95f92e92a48232e9f625ffd842341b391261c7be2e79ecd7f1bda2f9956617d3d548e87befd4fe7ee927ef154de2f34489c7", 0x9f}, {&(0x7f00000010c0)="1579b417ec49e5126d14ecffd490ed59355b015b9f4634d7041017ce477a70db5fff1ba973428c1ce191d2b0d2dcc8d861a8afcd060036c500d8b9bd98f95a41b8db9d6c1fe50b7c2bed13f2ffb665567f503c9449e6c845e979cd382556ebcdfed1126b059a41e65dacbc5fa6972ce99a01ae2f448100aba43e8c1cfe041ebe500d0f4c", 0x84}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="992b0a3c188ca4d75af322962a27b223623b311115ab774d85bec432643c95d0c81355309c7ba953a235adb3fdc20ddba78b34b61c8cec4fddfaca13a480fc614a4da015d0eaf01bb034527e558a9f6c3be037687dd10886", 0x58}, {&(0x7f0000002200)="499fa3040e10ccc2e9b680ce4d4d7b822fc6e91fa179898aa06f5de13b54c9174cf93b59b14b37a9f4d237b620b2407236420b7210f61a832899a3053cbfa359b1de4290e576d03b755174b9f831df4a48bf0a042d91581c3af1274a6ab369f9cb796b5ce2c0dd30cea6be63f63751ae46d9098d6e5cbdf29f85", 0x7a}, {&(0x7f0000002280)="39ca4c25c02c9086e3c48f4230ae137630a9611bda90a8aac8faf1ed22d091af6628f88c8e3d3e5a8cb616ac4e24963d60f705aae0df1dc823947bfd5ecddd06a99191b4f2ebb43dc97c0d113fd231246578b6dca876c9e6ded9d615c87218c31ba38080f562b20cb39c7cf321b681cee3e06220d2f490bcfc693567b8eb54", 0x7f}, {&(0x7f0000002300)="09d9faeca174468a288b95a648471787772b8376a4ef42575f49182e6ade41fcbd84eb4b0993bf4ab3adaac35995604aca3bed2eed19e6f6bba2160db78d772ff317cbcea0ff372f2f37f1c780d8e315ed682f62a4bcdda74e279c57f63aec44a9c4468ac301a640d727935f531f069a9a816a4b04f45fb6995ed9deefdf2b1cb1844589defe0250ce7c6508969658f02d337a7ef532ab8a2a47355715df70529ac70c5d0c10f02b545491c936170fff389c79e6e1c1eb4a8af9aca43e55660e992ed1abc95fcf127114c138", 0xcc}], 0x8, &(0x7f0000002f80)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x28, 0x1, 0x1, [r0, r0, r20, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x148, 0x20000000}, {&(0x7f0000003100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000003180)="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", 0x1000}], 0x1, &(0x7f0000004240)=[@cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x58, 0x4000}, {&(0x7f00000042c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004540)=[{&(0x7f0000004340)="486fd4486912291fe4b190b55f08170f6dfc88213ea875f7cb6bac4e1b572fef0fccf5f08dcd9970baf8e5ceade738fe39055f7ed82f66adfd3459110ca28da2539e0c95d639896b26075c988b1b7375f0f9dbc821dad1c5ae26ae46cce19fa8b7530c00c08411e422608236630daaefc5a94ae1e4751247e9dc85343863bd797286fbf45d7f594fd7b64b", 0x8b}, {&(0x7f0000004400)="ead984dc730775e3e7cee4afee9c130f559fc30e485bc8ee05eee205966d471c0b471a56e1b2f435bdc96e2f88b870375dcc8380b7d27321416558a284267068daa38171935ace68dbb82df3eef7e7d393483ba346126d5ba5bb66f6a75f72f3fd20d18892fbbe9196a5f5ae6d7f01414724d74e9b18b15d6fcfec47679db7e0aa96", 0x82}, {&(0x7f00000044c0)="dca13fbdad400f8a485a31eed2a355c8c51c75e138781275d4021d39a7a9379ce13b395b44c30a97524fed3dd3d45228f8c7db3335e53cb4ecef6fde1410434a41317c7d71be17a168b954a9e67cead5a524f6e48f2bb293f33cee9fd7e7ccb1c856e263785a80406eb2fb089945b212232a81", 0x73}], 0x3, &(0x7f0000004640)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x98, 0x40800}, {&(0x7f0000004700)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000004780)="56a0055b2e3adac38dbec646f3de3c191f4b30723d9fa82d51be2ee6f7f49ee444f4cb39ab9838619a71fc1d6d53f20f8039c916604fd68cc096599b038c2545b948692a8a00b7dc132226f6db2da4b8738fa2114f7d1f469486028a172d3513f1e7c80e726c2c0835c5c3a7990f8b6c92f98bf17291b5d0c3c7a49f1919710880b8743cfb2784e48cb3545a9c61224fcd0071d06417e2050b134e99edb0fad800ae4a6cddafa3dcbc3e95ef521e703f4eed56ebf9429ea530ea53912ee55f366d5a07d6e0d4f19ad46fd00ff476ab0afc4bbbde1e43f5b0a91b8f44db9b5bf43e22cbc2bb1cdeb760c4b05d0644b5", 0xef}, {&(0x7f0000004880)="340d325ee133fc1ac33689e54cdfb219f59fe12ff3ef70367b12b45b9e8895dd23f034b2164ecb02a1ae15d78d2bb5325b861101aef18919ad34d4d9fa35518b11d780c5ee1a138fa7bae6db837bc7f17027e2e3cf8d5f33b89b015b2fa96b29b044cd0c724a36e18a02ae092193af5b6336598a21655802e1a8467d23dc7264dbc52f44f4bf04f457594d8fbdf8ec933bd2154adf50e87425136f0560d8a537981fd24d37f7c12ef31108dc71ac98273260a3086dabcb28892fd265c26fad03cc841387e740bdf878f134152808929edb94bfce94c79ef8c586c7142214235dcae6ebf0183bdc06ec4d80b38e4d73b6a064c59b2dca55ce1173d3074deee77b106a9aa2e88f7fb6a613d660c5f645ad6c3ca77710f456279bab6166429a44fc5776f16f6e8c86f7bfcbb662bf5d27008575ec099410023e188ee25acfe315d946bf10bc61b11cd53ccf8a299e065bb5cda91069e1236838d2a3294059640ca9592d94d760a98918993c833e4a854a7185df7fa8cf0008fd287de0eb2240dfdfcda0d601b8722387e8d99ce56267d13d9d865e67a68f300011c4ad3f9e3e32b5aa9b21ebd7a0e7421028a0954b19210f612220892a4b19e824ce3fad94e43c3a3981dec24f0131ceb2a05c0778b45775123ef0408f1c06809f1100bf82bb021d904e25749e588e4398df9f391ca2cc9799c50d6fd5a4ee306188afa3025b4ee587047ca7a139dea468fe23cddf4e9c31e7ee1a3e7fa5cd15a5f83146a013e39c99657e451d41deaab9c991c19db0f54cd2384be20a42fc5707b342626cbca9e3dfa4b8e1b93e2b9282f42a3d4e0d05e09c02dcef73c175cc3343143f0099778fc3ff07f29cde3d2c6f5b89761f0c7e01483b5d87c7d1e0052a4d9722c6e0626d62b99195f69b03aaab3d556d16d8733a65dfa184f2418cd1bcbdb2961ab3f3e2151e4c4c82ba1fd7baf8a031ba6630a3dd8d7ff17936d39fdd1183cf3eb743d2542f2e93d4602da3ebd2d7604144409f71920cff27a7031376f91d80e4ea19323b4183e4ff94115ddaeda1beb86e4f3df0a69805c587cdb35708e50012c2da64b76c13456797d2e142696520509b8280452a0de9526c6167d43a63e63d8c5168b5fa75017e3c9d4606da0e5a4f32b2bf305834130dbc3aa43080deb3d5c00dc032be29631de649e8a58766d0afdf724948a440e5ac0f0d3c0555fb782c3688164a36a5c47ef3781ce009a4d9354647e3cc6a7718e6f305d8d7d0c2cb106409d5783aabcb134ec99fd0e1b0577fede0e8e24ec226a6f9d91c398d9824502bb2b9fa769b03360f16c9a046e6519d7669c08c26872d70eaf2f17be438fa95c70f8ad07164e09a034e6cdc614fce558829c8b1d3d7fe94dd5e5521cbbefaa120240e404794c4724b2febec12de7fe8b528b6b999a8297430952322882c3ffdea24f9d912926fa5acc9dddcf79d301a33d23c87d7f63d90807ff7b08117fa058cd5bb0223ec5cea833a14073042dc9b940263a7a53b051e84bd3d58079990155150430d55cdd36c9bffd283d0bafb55a158a7863f2dfe080c16aa71542b692bfec4f94dc44be11f8bb3753b2922dbc6c8676f046574246a4c081e14125044ed19e2e0494bb0945ac49dbfa26992607b06b0dc0ec41cb50e0fa5d05213431c1428d1c08c9a307c64d28b5b1164cbe632560b4ebbd6650fc5acdc4a0cb486e7ea14062cc09318240cae17614d045a580613c958c52ef82bb17b0879ba748316aeb8f68b824269ce9a988809937739d4d3145a8aede1cb8705fe1ceba99fa9f933db973ed506e62ae39308501bc2b9e7a62d8d018658030ca6794ca7ef5fc7dce85d05276bb66acb9ebe246aca87e1583e462b464e0f231303ee96b10d25b126c7b4c73da52a8a3b9930e2982af9c652fe648e40e9a65a925a3a4f56db68d0ccbe30060f1399849496dbee5813d7757b04ae7e0a245bad9e4e80f287af9f105f6718311d6a7a66f36108920ff8226c9f779fd912387d5fbd519468cd40811c672089c6e29a37273a9b57f84a58b9e4f3fc87711964cc80dd8b720f91b10cdcf71dba6d5685609be4023dc8bd53b08dbb2d31f7d29737acff171287ef3210d06bbc0fe9419270fa0c797a1ad95b6acc03048fa0d8da456910c774b5c2972b9b8a0085ce550189e502971cc7bc318ff046709d9c23645c345615d684833454bc4eaeb6b75e72ea389e0ff5e628093f2e1c651126b6fb43b4ffa8fc1446368882827863546b8ee3d3955f33da83c4eca59adbf06b80d64e54fe6b2e5305205739c33d235d68527b16003e23182c4e7898eb00916c8de70ad7151516d29ed92ad17b07da6a812e10b797218995fab8f27babf46a7cd8c3a67f85781e45eb1792b381f0c7e2e6670650cb595067ec9efa7c720979304c22c8363047b2016a9f832210f2c180bfddb0aea0683ee74abad3e7a3c0852971bbfa8505300b5cddcfa4f57ad50f11411e47cc06c3b4d12a58c4704c716cebf705af26081c1e4b6cec9f87e02cd54f2d730ac1cee252cfc6266312cee10bd48a2b6798aaae7466d371b777da5b76c95cb77d8040052d37d2888facc362770e7d8c6b16ea19176ea09d8c55dcd45b9da8f965114f973106a7bd705d5597d3ed414d596bd9937b1e83226de6d975722e4087bc783791747e6fc7d93edff1cb25e3c05687bc798bcb078c1554814805b8d84352d575d33a819d26bb830fc13321b9905124bb86b83aa22069184360bba721034ee119b55bb770e4dde5b2e67f08cc8cc298ab05a9a642546ec73aa20f8944e6a75dcc0b350a154115fe27be71cca41a8a4ffc215bc597e9cb334fbbf2a294ec22ede60dc31b54003c436c1aae224abf7d051d9b2c8211ab742c91d5384f862f2deac1601569a325d09284679eeeb4f9f4e74d40f1e481d2035b30884e6259ebc64b9be87631ba84ff73a40b53496094637c98528c1c6ae259fb69d34bb9a1ee86788f6534f0ca0b698f5a6c753377ee6375d8c34cf39dd359fa5ddb6628eeca335b03f55b38501312b456761196939cbb138e0d16f8b3c38427ed96a82997cef9f597b15fb4d447ba32b9926fbcb41bf8517e72e781b725a93dfc73159faf9c64e683ee603bfe8fc503f333cb3c7d6f574c4d480860d7c81da122d543e75b48a2c3d7cf1dd5f4baed59c7cb0f9c704ebdbc72e2ded4e4401291060128f2fab5d2227185b6567e89657728b938cb663a6ba7660553ae32e7b3be3434fd958a5010485f6e0218200c28e7350a0585714e655d3173627f092648e18446e85dcb65a8944f8b273b9f54baa61bb5b2c01e5370cc7ca64454015f797a49b41d9467a8606a404c24b6742e52a56dd5bf43be50148f94aeb0a0dd699349bc2fbba2a781af31582b93121a00e627db69aff0545562dd0a775c2faa088aec0fcd406e4e101dfb19bb45e8814370488a65a425b603e5e40faf200051609d9607152f17b6192c48e8af788f3e2783fed5d06057ec09083d7afe0ce35d6b759f7966620bc33ae88fdec1c67728b007fd92edfa27a8b2d05f3c629a25610a0f6ea2cd84e7e0c2233390ad637cfb9fc422523923e2834bd98da829bf5876e7a1a8d7e36059ceb41b855cc1bcc49310cc65a4b33dc9224de9bb4e0814456d8fd363894494496b18ab3169677e78c01f256f9ff6128d7855b4a4b5ab51be256a8809620e5746ac414157da3fc199543da2e595f8d66753e5ad7e056dcf3662e95ae37ba5254572ec3bd5f0a91854c6aefc17b15a1d709c9b69fc71490f14e51d5b16b02acb08dc1ba1fdc581a917b3a97c2ff76217a002b28cb54ea6d8afcada3ed91bd61e46133d7b744a439fea0cbaf0f7027c48a706198f050b35a215639822e0d93bf84f2120650b33d5375df77020cc158bfdf5a87f4e779df5ba7a3badd8f5933b1792f6a1a767119c166f6c1b3cc901118a3803d914a1a5782e1ba1a4ddc09568d8d27ee7315c7b0965bde73ceb95dca220dec9260169cd6522938db1b1ee3be79b9811c510c08a6cde09005ae99b2f98e1049829d51e14483c62b9d3b02b71c8e80c424a7825296b01cf488be1b0c39bd9be8118e8a75d2eeef48008fbd71a928d61b8632e0dec0886f0428ad08fee802b9693d8496d495328227b0f8f815d99b7e9d5442fb9889885ae699fc477cb62eaea5c4de71da40ad5aa762d24c5e315f77f49631ccd02725c4cde1d80abaeda19dd9727cd0f23fae47d539f04ac27be1eef28b54ae7319f47bd1649bffe49882b4da584fd6f838f05e165815c309a55f94b05c67b6833e2de3bbdabf5625a3860cd96db86b716319d67cf0ab243de312940522f22fd511d076d4324a3b290f6bfc5dc8724ac5b88edc3295ddb64fc3eaee419b1b6e02b94dd4a4494ae44dc360f434ae1244c22259140140fc98c68b380c2c7bb5c65cc78c438027df5036494aa6c581cd7204ee9c478b7ea33b89424f5a8729d9d456919f381044d6e9f8a575bb0aea11e7c15014df38016ed59d482ca96af3f0ab3d5c7cbe941a07e2e777026303e89e9e564da57ab18f2a9278623a9962b9da4c15d66a42ae71913b9beba7d4a64f7e1223ad2a8bf363801fb51d3208cc9d2fdbdb93b4fab2b4fb7b506442ebb8b92b2bc3140b32ddb72607028159108684682c3f12ca7b98be2b05493b1f6fcfd927cc90e0b92a815fc841039787e740b1150d0fab61ca922c001b5c026d82f5ae2352d32f4336a0666057ced8946e1e54192578293e5e433492af0f0f9335663682953d5e50f18f71d89427ff3c805e5f24935e93894fe5c51d8ca9ef2ec839cdc5d01ddfb9366dce03e8b6c3c6729538a785329b4a7acb4a27f0f5bb403bece74066bab8bad8032b63ca98725ef6d75be61a9e9f40b4d4e6ab11df2b58762bf845d1efc112a85bcf2cbf0f75f7c697ab7ae125166a9a036faa26dc25fe22aaf144502f04c5a2532e3f12d4b4b1b35ae9204cd2ac0c3eb4a06c8ef7c7c6ab364133f4710e25ecababad1154fbe2d0300bb4b3b55b7ef1dcca0ea2cd213ffed554f6427cec6d61ee6b0a894698a303f5f19607f3c6b5870c696a733eb5256159cd82173cbdf337048276d2874df1601e5a5c966cd7ab14ab4c6644f0519d6eb65e3b115e787754b65907ac446ea44391dded15c36b320ccc4ec80e47be0c15ee06ba95f6786a064090e95b6fcc7333fb3bed9ae1fe568d78b7f92ce822b0243b07836d4db1777d0098f077b4e09991c70855432ff88d6f214e1fa18df96693a4f990b84ce7b341f5d17f619d072784f1e1bea2996c0492d02b2f63084a2ccd48552d7fdfc15de618a6ab23791b70755c74c5aae1be3cd5f72a0837b85a7fbcad7cd0f1acf77b3430138609c72461219f36ec7140fdccca06a39e9488576ef6c8de9a0b015ad62070f76c770507baa2b8bfa11c28d72f1be38f969664ee6d49537413c9a51e52a8ea9c791f9070bdf1fe89a95dbaf1a8a5fc0ffdd746da29aa2939861fba780a78cbd15368d6496223f32e8a6a2428e40002d16e40d753ce642cc99a8df68c85c36c848fdb95cfa54cc70313ca415832fc3250bc455ddd4f78d21e8ec0ca253506f3d91fc8058c80de78543cfb868c0fbab1a3480f8748160fc8599d829170ea1cd0f9e247a0ca89c4e2c98cff5bd637a907035e2940bbdf5142b7c1dc8242a27260e403e626debcb1f5ffea501b2a3c192040a7a0dec9476d6c9ceb8053ac9630015af4a0aa1741571883976f80edac502adb2555252faa9d29e518dc3263a6188923629e1a801e06a23", 0x1000}, {&(0x7f0000005880)="16bf4d9902b1e38ad032a6593fd0fd020ee79723a22926b5b26a1c83273b0f665a15d0749471b60d7571bf443227e1a6bd0de5451a91152c339ba69a5ddfd3b7b2969d742da74108a16484788f970f756919ad26b1d5aa4e97a67c465b2c19e54ac03922cc707ce80cb210f1a492a4078349f478ea93333834f4d6dc33eb4fb987549d0435a2e0029a2fb473ca3659b73fdd0b613b94f8c6e2b9bb7ddb56f60fdd38db65ba8f829f5acd077db9d5f7377b5dc7839f05ecde5c3efda9d2052a3cae8d01b3a6a00fc18d6f2f7c9795d380182a73cb220b85c81785b1e65b1d00b78d10bc78e210c829a00baf640b94bd457442", 0xf2}, {&(0x7f0000005980)="a4cb26c5ca49c7ee897a24846f68643b8866ad8374d665bcfb", 0x19}, {&(0x7f00000059c0)="f420d803b4e975", 0x7}, {&(0x7f0000005a00)="6da69a7f18e5dc4609c325a5ab5cad34f3503755dede0e58d2adf50e2954888bb2b3f93cf08389ad4f7e04d99aa322083484fe8fe964159eacebf41892844b900f73a1599de75ad7e5201a3bf8346c3bb38797c66bcb754fe2e95e6983f4ecd2f88b3a6d54220ea8b478c807a1dbcf966a7595e6f7392fe05b1a6b304499bc6ee75b71d99b4680", 0x87}, {&(0x7f0000005ac0)="20a16e03c9fb871783365ed8396fa4aeb749df9aaf9978aef6790dbaab21ec8e635acab353cc1e91be11cd8ffefc3f44a22167899a56b4bf674d3b4114d58e00a304fa4a77813780344718c62fdecb17068ad4d23d59dbfcda897aa9eed26a58fc39d7e3bbde74440b519f4eab9676a57aead4994f9335", 0x77}, {&(0x7f0000005b40)="ec9bc98724e27dc2d509b8ae513b5e9fb9e249dc5cb90d2f4620711fbd2cc73064b8a410068402476023fd5b2a0340bd622be5124086a8e5819c838c2c7080f0a5a9b1afa05ecf7fe8c42aa5d0df70a368857e7d7a0e47cfed6351ef63ef96fe21809ceae453a06bdff5b43005206de02a610753c2458df43b3d816af349494c998dd7a40d035b74d1a91d34fd7f6be642b4f3a78f0e216e3914800f57b43069801f115b3c152aa05592aaa13e0a52fdfd56af240c7fc29b8fbe8a300009e17799212d0332e224a4bb973e0d21ea181e8d184d751122f86ae6b405f55c8e76442450a194985b99a6e5a2daba13b1f41105d87071726f44db9516e164b1", 0xfd}], 0x8, &(0x7f0000005fc0)=[@cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xb0}], 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r51 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r51) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r51, 0x8912, 0x400200) r52 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r52, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:56 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x441, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000200), &(0x7f00000000c0)=0x6e, 0x80000) dup2(r0, r1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/196) 15:32:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x86ddffff00000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)}, 0x0) 15:32:56 executing program 5: llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/63, 0x3f) r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 15:32:56 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) fcntl$addseals(r0, 0x409, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1, 0x40040) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0), 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x8000, 0x2, [0x1, 0xc0000000000]}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x8}, 0x8) r4 = socket$kcm(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$setsig(0x4203, r5, 0x7, &(0x7f00000000c0)={0x5, 0x80000000, 0x1, 0xa6bf}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:56 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)}, 0x0) 15:32:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x2, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x25, 0x400400) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000400)=ANY=[@ANYBLOB="2cfa70dc45ea9669cb3e671bfd025383e2245e93f4b761d32be5d500829e4651a2f095bf7ad5747e584e00000000010000008ff73b11a888ddb6d9775645f27867f16e259954650c93ddf7f76a9a4e33cd0cdfe039ebe0539e20005e11380aa5a05892ca8effffffffffff7e5543e38c68f6969821bd13d3880094f1271d3da5fafd5292dd521bfc05cff23e653bb2bc05e5d186840000000000000000000000000000009c3732"]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0x1ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0xfffffffffffffffb, {"920243a37ca01912a68118b5259dac24"}, 0x2a0, 0x5, 0x401}, @ib={0x1b, 0x6, 0x9, {"91e50802e63b5eeb0751554c856f30bd"}, 0x2caf}}}, 0x118) 15:32:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x48) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/196) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x40000) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000000c0)=0x3ff, &(0x7f0000000200)=0x2) 15:32:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)}, 0x0) 15:32:57 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:57 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x4305000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:57 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:57 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:57 executing program 2: socket$inet6(0xa, 0x800, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x39, 0x1) fcntl$setlease(r0, 0x400, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000200)=""/196) 15:32:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:57 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$intptr(0x21, 0x48d) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) syz_emit_ethernet(0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa0a0dababd205000026e3280cc80ae10955041eb3ed6809eec8b3c1efb889a84dab259614c122"], &(0x7f0000000080)={0x0, 0x1, [0x735, 0xcf9, 0x712, 0x22a]}) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getpriority(0x2, r3) [ 313.420969] FAULT_INJECTION: forcing a failure. [ 313.420969] name failslab, interval 1, probability 0, space 0, times 0 [ 313.505937] CPU: 1 PID: 12309 Comm: syz-executor4 Not tainted 4.19.0-rc2+ #6 [ 313.513179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.523044] Call Trace: [ 313.525649] dump_stack+0x1c4/0x2b4 [ 313.529296] ? dump_stack_print_info.cold.2+0x52/0x52 [ 313.534507] ? __lock_acquire+0x7ec/0x4ec0 [ 313.538767] should_fail.cold.4+0xa/0x17 [ 313.542846] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 313.547965] ? print_usage_bug+0xc0/0xc0 [ 313.552044] ? graph_lock+0x170/0x170 [ 313.555852] ? __lock_acquire+0x7ec/0x4ec0 [ 313.560109] ? mark_held_locks+0x130/0x130 [ 313.564362] ? find_held_lock+0x36/0x1c0 [ 313.568461] ? ___might_sleep+0x1ed/0x300 [ 313.572623] ? arch_local_save_flags+0x40/0x40 [ 313.577220] ? print_usage_bug+0xc0/0xc0 [ 313.581297] __should_failslab+0x124/0x180 [ 313.585549] should_failslab+0x9/0x14 [ 313.589363] __kmalloc+0x2d4/0x760 [ 313.592924] ? __might_fault+0x12b/0x1e0 [ 313.597000] ? rw_copy_check_uvector+0x364/0x3e0 [ 313.601765] ? lock_downgrade+0x900/0x900 [ 313.605936] rw_copy_check_uvector+0x364/0x3e0 [ 313.610542] import_iovec+0xcf/0x470 [ 313.614270] ? dup_iter+0x270/0x270 [ 313.617915] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.623471] ? _copy_from_user+0xdf/0x150 [ 313.627642] copy_msghdr_from_user+0x3b9/0x580 [ 313.632241] ? move_addr_to_kernel.part.18+0x100/0x100 [ 313.637549] ___sys_recvmsg+0x150/0x680 [ 313.641537] ? find_held_lock+0x36/0x1c0 [ 313.645616] ? ___sys_sendmsg+0x930/0x930 [ 313.649779] ? lock_downgrade+0x900/0x900 [ 313.653943] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 313.659493] ? proc_fail_nth_write+0x9e/0x210 [ 313.664007] ? __fget_light+0x2e9/0x430 [ 313.667998] ? fget_raw+0x20/0x20 [ 313.671477] ? kasan_check_write+0x14/0x20 [ 313.675742] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 313.680703] ? wait_for_completion+0x8a0/0x8a0 [ 313.685314] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.690860] ? sockfd_lookup_light+0xc5/0x160 [ 313.695368] __sys_recvmsg+0x11a/0x280 [ 313.699264] ? __ia32_sys_sendmmsg+0x100/0x100 [ 313.703852] ? __sb_end_write+0xd9/0x110 [ 313.707928] ? fput+0x130/0x1a0 [ 313.711218] ? do_syscall_64+0x9a/0x820 [ 313.715208] ? do_syscall_64+0x9a/0x820 [ 313.719197] ? trace_hardirqs_on+0xbd/0x310 [ 313.723531] ? __ia32_sys_read+0xb0/0xb0 [ 313.727609] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 313.733083] __x64_sys_recvmsg+0x78/0xb0 [ 313.737160] do_syscall_64+0x1b9/0x820 [ 313.741061] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.746435] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.751391] ? trace_hardirqs_on_caller+0x310/0x310 15:32:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x2, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x25, 0x400400) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000400)=ANY=[@ANYBLOB="2cfa70dc45ea9669cb3e671bfd025383e2245e93f4b761d32be5d500829e4651a2f095bf7ad5747e584e00000000010000008ff73b11a888ddb6d9775645f27867f16e259954650c93ddf7f76a9a4e33cd0cdfe039ebe0539e20005e11380aa5a05892ca8effffffffffff7e5543e38c68f6969821bd13d3880094f1271d3da5fafd5292dd521bfc05cff23e653bb2bc05e5d186840000000000000000000000000000009c3732"]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0x1ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0xfffffffffffffffb, {"920243a37ca01912a68118b5259dac24"}, 0x2a0, 0x5, 0x401}, @ib={0x1b, 0x6, 0x9, {"91e50802e63b5eeb0751554c856f30bd"}, 0x2caf}}}, 0x118) [ 313.756424] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.761465] ? recalc_sigpending_tsk+0x180/0x180 [ 313.766247] ? kasan_check_write+0x14/0x20 [ 313.770502] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.775357] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.775371] RIP: 0033:0x457099 [ 313.775387] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:32:57 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 313.775395] RSP: 002b:00007f756a26ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 313.775412] RAX: ffffffffffffffda RBX: 00007f756a26f6d4 RCX: 0000000000457099 [ 313.775426] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000004 [ 313.825028] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 313.832306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 313.839586] R13: 00000000004d4308 R14: 00000000004c8ae3 R15: 0000000000000000 15:32:58 executing program 3: r0 = socket(0x1, 0x5, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xffffffff, 0x40000) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/117) poll(&(0x7f0000000080)=[{r0, 0x4120}], 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/147, 0x93) 15:32:58 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x5865) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:58 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:58 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000240)="e18a66886c108b7911e4125bac03a5d479066858b586950e9ffd7bedbf07423d4945f52eb9fc5b6df1fa0bea367a5cbb0728587bd505ddc2715acd1919e309d7e7255d05015c72c783f3b30420bc67a3b1a68c71a0fdc08eb81b16964638819683daa47ef140c5726cdcf7e4c7bf5dc616e03c2604eb8c6302793eed2dbb5c789d044c044ca420a2042c05b883b474858e3bac2456cd1fd477f2770a18790c0fc137e20a93e094c387a04ce374e5a75b137050df476b8a44c22eee5a820c5fe989fd921c921519cad0159737033499cfe7d918a6eb11222aa343c5ffbb0f736ca0ca8559d55da69901a5d41639d4", &(0x7f0000000080)=""/163}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:58 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:58 executing program 3: r0 = open(&(0x7f0000000380)='./file0\x00', 0x141045, 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="747261293030303030303011afc4882c70726976706f72742c000000000000002e1900000000000000000000"]) fchdir(r0) 15:32:58 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 314.259403] 9pnet_virtio: no channels available for device 127.0.0.1 15:32:58 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x1, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc)={0x7fffffff}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) 15:32:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = msgget$private(0x0, 0x400) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000000c0)=""/206) flock(r2, 0x1) flock(r2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0xa60) flock(r1, 0x2000000000002) ioctl$NBD_DO_IT(r2, 0xab03) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) socket$inet6(0xa, 0x0, 0x0) flock(r2, 0xffffffffffeffffd) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000300)={0x7f}, &(0x7f0000000340), &(0x7f00000003c0)={r4, r5+10000000}, 0x8) 15:32:58 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0xc96, 0x0, 0x4, 0x0, 0x9, 0x10000, 0xc, 0x6, 0x9, 0x9, 0x5, 0x9, 0x69, 0x0, 0x1000, 0xfffffffffffffff8, 0x8ea6, 0x2, 0x3, 0x8, 0x7ff, 0x7, 0x12e2, 0x0, 0xe, 0x10001, 0x3, 0x7, 0xffffffffffff0000, 0x3, 0x1, 0x8, 0x401, 0xa43, 0x6, 0x0, 0xffffffffffff8000, 0x4, @perf_config_ext={0xfffffffffffffff7, 0xfffffffffffffffb}, 0x4000, 0x0, 0x3f, 0x0, 0x800, 0xfff, 0x5}, r1, 0x1, r2, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:32:58 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000280)="153f6234488dbf5d766070") stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:32:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x3f000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:32:58 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:32:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x650102, 0x0) accept4$inet(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x800) io_setup(0x9, &(0x7f00000000c0)=0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="e6a1fc5a2b8ad08f58ef678c531a14edc60ff9c8b66e0ed721e167c6f1a02dd100985fc2bec33acfb68c7e57fafef14f0e1ded90a4ee266fc464c42dbadea557dbb012cf945f9c0ba4f08b270ddd84aa9dda77682c830b78fa4006114f6e8d759ef5e432cc8facc1b44e722b4a57f383b9ec78d080bf7fcec4352c867680d0d040aba29d05693748ddbaff68598b6ecc52568fa5b9b5a9a7517ae8b48592b60cd21eb10745be2ae602364fb3"], 0xb) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "5dcd3150c1273cb1"}) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x2) bind$rds(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) [ 314.657558] FAULT_INJECTION: forcing a failure. [ 314.657558] name failslab, interval 1, probability 0, space 0, times 0 [ 314.679323] CPU: 1 PID: 12401 Comm: syz-executor4 Not tainted 4.19.0-rc2+ #6 [ 314.686552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.695912] Call Trace: [ 314.698510] dump_stack+0x1c4/0x2b4 [ 314.702149] ? dump_stack_print_info.cold.2+0x52/0x52 [ 314.707356] should_fail.cold.4+0xa/0x17 [ 314.711424] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 314.716541] ? mark_held_locks+0x130/0x130 [ 314.720775] ? graph_lock+0x170/0x170 [ 314.724580] ? graph_lock+0x170/0x170 [ 314.728383] ? mark_held_locks+0x130/0x130 [ 314.732639] ? find_held_lock+0x36/0x1c0 [ 314.736713] ? __lock_is_held+0xb5/0x140 [ 314.740791] ? ___might_sleep+0x1ed/0x300 [ 314.744944] ? arch_local_save_flags+0x40/0x40 [ 314.749532] ? print_usage_bug+0xc0/0xc0 [ 314.753595] ? find_held_lock+0x36/0x1c0 [ 314.757668] __should_failslab+0x124/0x180 [ 314.761917] should_failslab+0x9/0x14 [ 314.765723] __kmalloc+0x2d4/0x760 [ 314.769272] ? sock_kmalloc+0x15a/0x1f0 [ 314.773256] sock_kmalloc+0x15a/0x1f0 [ 314.777060] ? __sk_mem_schedule+0xe0/0xe0 [ 314.781298] ? trace_hardirqs_on+0xbd/0x310 [ 314.785627] ? lock_release+0x970/0x970 [ 314.789606] ? lock_sock_nested+0xe2/0x120 [ 314.793844] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 314.799319] af_alg_alloc_areq+0x83/0x280 [ 314.803477] ? alg_accept+0x60/0x60 [ 314.807111] ? __local_bh_enable_ip+0x160/0x260 [ 314.811787] skcipher_recvmsg+0x350/0x11e0 [ 314.816115] ? release_sock+0x1ec/0x2c0 [ 314.820102] ? skcipher_bind+0x30/0x30 [ 314.824003] skcipher_recvmsg_nokey+0x69/0x90 [ 314.828500] ? skcipher_sendpage_nokey+0xa0/0xa0 [ 314.833262] sock_recvmsg+0xd0/0x110 [ 314.836981] ? __sock_recv_ts_and_drops+0x420/0x420 [ 314.842022] ___sys_recvmsg+0x2b6/0x680 [ 314.846008] ? ___sys_sendmsg+0x930/0x930 [ 314.850163] ? lock_downgrade+0x900/0x900 [ 314.854315] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.859855] ? proc_fail_nth_write+0x9e/0x210 [ 314.864358] ? __fget_light+0x2e9/0x430 [ 314.868334] ? fget_raw+0x20/0x20 [ 314.871794] ? kasan_check_write+0x14/0x20 [ 314.876036] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 314.880975] ? wait_for_completion+0x8a0/0x8a0 [ 314.885571] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 314.891107] ? sockfd_lookup_light+0xc5/0x160 [ 314.895607] __sys_recvmsg+0x11a/0x280 [ 314.899500] ? __ia32_sys_sendmmsg+0x100/0x100 [ 314.904083] ? __sb_end_write+0xd9/0x110 [ 314.908147] ? fput+0x130/0x1a0 [ 314.911432] ? do_syscall_64+0x9a/0x820 [ 314.915412] ? do_syscall_64+0x9a/0x820 [ 314.919402] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 314.924862] __x64_sys_recvmsg+0x78/0xb0 [ 314.928932] do_syscall_64+0x1b9/0x820 [ 314.932821] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 314.938190] ? syscall_return_slowpath+0x5e0/0x5e0 [ 314.943125] ? trace_hardirqs_on_caller+0x310/0x310 [ 314.948142] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 314.953424] ? recalc_sigpending_tsk+0x180/0x180 [ 314.958277] ? kasan_check_write+0x14/0x20 [ 314.962517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.967369] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.972558] RIP: 0033:0x457099 [ 314.975755] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.994657] RSP: 002b:00007f756a26ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f 15:32:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.002403] RAX: ffffffffffffffda RBX: 00007f756a26f6d4 RCX: 0000000000457099 [ 315.009682] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000004 [ 315.016963] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 315.024230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 315.031498] R13: 00000000004d4308 R14: 00000000004c8ae3 R15: 0000000000000001 15:32:59 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 315.062685] FAULT_INJECTION: forcing a failure. [ 315.062685] name failslab, interval 1, probability 0, space 0, times 0 [ 315.135819] CPU: 1 PID: 12409 Comm: syz-executor1 Not tainted 4.19.0-rc2+ #6 [ 315.143059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.152417] Call Trace: [ 315.155023] dump_stack+0x1c4/0x2b4 [ 315.158661] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.163863] ? mark_held_locks+0x130/0x130 [ 315.168109] should_fail.cold.4+0xa/0x17 [ 315.172176] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.177279] ? print_usage_bug+0xc0/0xc0 [ 315.181345] ? graph_lock+0x170/0x170 [ 315.185148] ? print_usage_bug+0xc0/0xc0 [ 315.189214] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 315.194506] ? find_held_lock+0x36/0x1c0 [ 315.198586] ? ___might_sleep+0x1ed/0x300 [ 315.202739] ? arch_local_save_flags+0x40/0x40 [ 315.207323] ? copy_process+0x949/0x8780 [ 315.211389] ? _raw_spin_unlock_irq+0x27/0x80 [ 315.215890] __should_failslab+0x124/0x180 [ 315.220129] should_failslab+0x9/0x14 [ 315.223934] kmem_cache_alloc_node+0x26e/0x730 [ 315.228521] ? kasan_check_write+0x14/0x20 [ 315.232758] ? do_raw_spin_lock+0xc1/0x200 [ 315.237001] copy_process+0x1ff4/0x8780 [ 315.240976] ? __lock_acquire+0x7ec/0x4ec0 [ 315.245217] ? __mutex_lock+0x872/0x1710 [ 315.249277] ? print_usage_bug+0xc0/0xc0 [ 315.253349] ? smack_d_instantiate+0x136/0xea0 [ 315.257935] ? graph_lock+0x170/0x170 [ 315.261737] ? print_usage_bug+0xc0/0xc0 [ 315.265808] ? mark_held_locks+0x130/0x130 [ 315.270044] ? find_held_lock+0x36/0x1c0 [ 315.274115] ? __cleanup_sighand+0x70/0x70 [ 315.278354] ? mark_held_locks+0xc7/0x130 [ 315.282506] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 315.287613] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 315.292734] ? check_noncircular+0x20/0x20 [ 315.296975] ? print_usage_bug+0xc0/0xc0 [ 315.301037] ? __wake_up_common_lock+0x1d0/0x330 [ 315.305796] ? print_usage_bug+0xc0/0xc0 [ 315.309864] ? print_usage_bug+0xc0/0xc0 [ 315.313926] ? do_raw_spin_lock+0xc1/0x200 [ 315.318182] ? print_usage_bug+0xc0/0xc0 [ 315.322244] ? print_usage_bug+0xc0/0xc0 [ 315.326304] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 315.331407] ? print_usage_bug+0xc0/0xc0 [ 315.335482] ? __lock_acquire+0x7ec/0x4ec0 [ 315.339742] ? mark_held_locks+0x130/0x130 [ 315.343995] ? mark_held_locks+0x130/0x130 [ 315.348234] ? print_usage_bug+0xc0/0xc0 [ 315.352992] ? mark_held_locks+0x130/0x130 [ 315.357237] ? print_usage_bug+0xc0/0xc0 [ 315.361298] ? mark_held_locks+0x130/0x130 [ 315.365534] ? smk_access+0x53b/0x700 [ 315.369339] ? d_splice_alias+0x7c9/0x11d0 [ 315.373579] ? print_usage_bug+0xc0/0xc0 [ 315.377647] ? __lock_acquire+0x7ec/0x4ec0 [ 315.381888] ? graph_lock+0x170/0x170 [ 315.385712] ? print_usage_bug+0xc0/0xc0 [ 315.389777] ? __lock_acquire+0x7ec/0x4ec0 [ 315.394067] ? mark_held_locks+0x130/0x130 [ 315.398306] ? __lock_acquire+0x7ec/0x4ec0 [ 315.402542] ? print_usage_bug+0xc0/0xc0 [ 315.406606] ? rcu_bh_qs+0xc0/0xc0 [ 315.410148] ? dput.part.26+0x241/0x790 [ 315.414129] ? lock_downgrade+0x900/0x900 [ 315.418277] ? check_preemption_disabled+0x48/0x200 [ 315.423302] ? mark_held_locks+0x130/0x130 [ 315.427540] ? print_usage_bug+0xc0/0xc0 [ 315.431601] ? __lock_acquire+0x7ec/0x4ec0 [ 315.435835] ? graph_lock+0x170/0x170 [ 315.439637] ? dput.part.26+0x26d/0x790 [ 315.443616] ? graph_lock+0x170/0x170 [ 315.447419] ? graph_lock+0x170/0x170 [ 315.451230] ? __lock_acquire+0x7ec/0x4ec0 [ 315.455477] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.461015] ? _parse_integer+0x134/0x180 [ 315.465165] ? graph_lock+0x170/0x170 [ 315.468966] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.474505] ? _kstrtoull+0x188/0x250 [ 315.478308] ? _parse_integer+0x180/0x180 [ 315.482466] ? graph_lock+0x170/0x170 [ 315.486274] ? lock_release+0x970/0x970 [ 315.490251] ? arch_local_save_flags+0x40/0x40 [ 315.494844] ? find_held_lock+0x36/0x1c0 [ 315.498912] ? graph_lock+0x170/0x170 [ 315.502725] ? get_pid_task+0xd6/0x1a0 [ 315.506617] ? lock_downgrade+0x900/0x900 [ 315.510767] ? check_preemption_disabled+0x48/0x200 [ 315.515794] ? find_held_lock+0x36/0x1c0 [ 315.520357] ? __f_unlock_pos+0x19/0x20 [ 315.524337] ? lock_downgrade+0x900/0x900 [ 315.528492] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.534026] ? proc_fail_nth_write+0x9e/0x210 [ 315.538517] ? proc_cwd_link+0x1d0/0x1d0 [ 315.542588] ? find_held_lock+0x36/0x1c0 [ 315.546887] _do_fork+0x1cb/0x11d0 [ 315.550437] ? fork_idle+0x1d0/0x1d0 [ 315.554158] ? __lock_is_held+0xb5/0x140 [ 315.558315] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.563857] ? check_preemption_disabled+0x48/0x200 [ 315.568884] ? __sb_end_write+0xd9/0x110 [ 315.572951] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.578491] ? fput+0x130/0x1a0 [ 315.581776] ? do_syscall_64+0x9a/0x820 [ 315.585754] ? do_syscall_64+0x9a/0x820 [ 315.589731] ? lockdep_hardirqs_on+0x421/0x5c0 [ 315.594315] ? trace_hardirqs_on+0xbd/0x310 [ 315.598639] ? __ia32_sys_read+0xb0/0xb0 [ 315.602708] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.608253] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.613630] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 315.619086] __x64_sys_clone+0xbf/0x150 [ 315.623074] do_syscall_64+0x1b9/0x820 [ 315.626970] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.632359] ? syscall_return_slowpath+0x5e0/0x5e0 [ 315.637298] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.642323] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.647339] ? recalc_sigpending_tsk+0x180/0x180 [ 315.652100] ? kasan_check_write+0x14/0x20 [ 315.656344] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.661197] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.666384] RIP: 0033:0x457099 15:32:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) [ 315.669578] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.688481] RSP: 002b:00007fa6f2ac6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 315.696193] RAX: ffffffffffffffda RBX: 00007fa6f2ac76d4 RCX: 0000000000457099 [ 315.703465] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: a29e0dcdcdf67d6b [ 315.710733] RBP: 00000000009301e0 R08: 0000000020000180 R09: 0000000000000000 [ 315.717998] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000005 [ 315.725262] R13: 00000000004cbae8 R14: 00000000004c33c7 R15: 0000000000000000 15:32:59 executing program 4 (fault-call:5 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:32:59 executing program 5: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000066000903000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000008bbc6f190024000000000037bdc6c40bd124699f76bf78c5418a2b4d31e236ca2c6f"], 0x28}}, 0x0) 15:32:59 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xffffff7f) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:00 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 315.914032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 315.946959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 15:33:00 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0xfbb2, @empty, 0x40}}, [0x4, 0x401, 0x2, 0x83bfc61, 0x81, 0x9, 0x10001, 0x10001, 0x6, 0x7, 0x2, 0x101, 0x398, 0x1000, 0x40]}, &(0x7f0000000140)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30004000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe8d}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x4c900, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) read(r4, &(0x7f0000a16000)=""/71, 0x47) 15:33:00 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 315.969571] FAULT_INJECTION: forcing a failure. [ 315.969571] name failslab, interval 1, probability 0, space 0, times 0 15:33:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8, 0x31, r0, 0x2) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:00 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 316.062512] CPU: 1 PID: 12431 Comm: syz-executor4 Not tainted 4.19.0-rc2+ #6 [ 316.069753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.079600] Call Trace: [ 316.079635] dump_stack+0x1c4/0x2b4 [ 316.079662] ? dump_stack_print_info.cold.2+0x52/0x52 [ 316.091159] ? trace_hardirqs_on+0xbd/0x310 [ 316.095496] ? kasan_check_read+0x11/0x20 [ 316.099660] ? iov_iter_get_pages+0x2c9/0x1210 [ 316.104273] should_fail.cold.4+0xa/0x17 15:33:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x80914, 0x4000000005}, 0x2c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000240)=""/250}, 0x18) socket$inet6(0xa, 0x8, 0x80000020) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x20000000004, 0x4, 0xb, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000340)="4e0a1b037636067ebd753198fd1b5316496478166e3213d9014e5a5dc0b64cc6ff2e316d8439d83a04f3263d75fd8d449940b882fb0073ec899176398e5f2112e899f3d33a81d54dbda2a6dbc62d9b4e9a1a0abfff163a5c1cece3d2165caeed35a66972189f00cce40adf2199604c56bd2c3f6e5b32f78c123448b3d3d7c0707fe159b731b71c80986a5c2c2595152172ba420b7a16afb797f998e50b7f38769d8a3da139de38f978cf4071d4e0ff56", &(0x7f0000000440)="f018d81cfff9204d5a4fb1b7a91088227ca09f3e173996aa1fc925f21728a5645570c44c3f57848864ebf2dcaea2728e81b6d407e86c2150137e7cb42d1ea17a5d5478d7ae3485054aecc42a9f02c7eb9130cc11e9fbd507754c36fc512bc17eaab37da6158a415cb159b9f1c98bb074a32ddf8075fa088803ff53a3072fd794c4d0c81df2bdd97a48f00624de6da094d0dccf860b402f9b4d0ce4b084ae0141c41e5956cfe034ec53a3d8a8e7bcef7c5a69c998e4a1913ae7ee964e654a51c5ca374aec3771bacc9baac601020f4e804708005607ebbc20280fd1af491c652aa4fd8aab62fe928a56c1b9fd62e4f4a2c8d9c108007e97"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000540)="b64a5ae6e9f54a0b0dc8bbdbec66804a8910ac887a0a393fb7c463e6c178c257db885f799d9ac1f47dec06a0d0bd1c0bec28a4ea077f5f339cf6aac80122119153c26f68dce66eb2aadac4fbe70126aef3eaf3feee466cd7d1c5a76b0ddac178373651b6895e11573895a59dc515237f57f174228f4109a96eca4dde34b199d481f521c147d800000000", &(0x7f0000000180)=""/181}, 0x18) r3 = getpgrp(0x0) ioprio_set$pid(0x1, r3, 0xfffffffffffffffd) [ 316.108358] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 316.113478] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 316.118503] ? get_user_pages_fast+0x2a9/0x450 [ 316.123103] ? graph_lock+0x170/0x170 [ 316.126911] ? __get_user_pages_fast+0x3f0/0x3f0 [ 316.131681] ? __kernel_text_address+0xd/0x40 [ 316.136201] ? unwind_get_return_address+0x61/0xa0 [ 316.141142] ? graph_lock+0x170/0x170 [ 316.144955] ? __save_stack_trace+0x8d/0xf0 [ 316.149292] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 316.154327] ? find_held_lock+0x36/0x1c0 [ 316.158404] ? __lock_is_held+0xb5/0x140 [ 316.162490] ? ___might_sleep+0x1ed/0x300 [ 316.166654] ? arch_local_save_flags+0x40/0x40 [ 316.171261] ? find_held_lock+0x36/0x1c0 [ 316.175346] __should_failslab+0x124/0x180 [ 316.179598] should_failslab+0x9/0x14 [ 316.183405] __kmalloc+0x2d4/0x760 [ 316.186953] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 316.191981] ? iov_iter_advance+0x2ec/0x1460 [ 316.196403] ? sg_init_table+0x28/0x60 [ 316.200297] ? sock_kmalloc+0x15a/0x1f0 [ 316.204288] sock_kmalloc+0x15a/0x1f0 [ 316.208109] ? __sk_mem_schedule+0xe0/0xe0 15:33:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000500)=0x1, 0x4) r1 = dup2(r0, r0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @reserved}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc01}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x450, 0x40, 0x0, 0x70bd2b, 0x25dfdbfe, {0x2}, [@nested={0x7c, 0xd, [@generic="f665a30950a80477fb5fb0ee2aeeaacb63d51d5571d232ae4a87b166d2bf2b596d6fadeb5d874bf0bc1eb999b06c2df67e666cf288496d45343185b5e5630ba296b2ccbf4032eb6ec25165ed8388a9738bc0355f1132183fa5b6f6b14491d89730b2f5fc6733a059e5bc31641ad9d865c5e95d65bab47a"]}, @nested={0x30c, 0x3a, [@generic="d6f49f1fc5b546051c641d224d8a12319c111b64a076cc7fcd6ba05958c1ecce01486cfa611134e34479d26ac643aa334db8cf5daca3a9ed35add13a4b1d16acc10d5639f838757ecf53d188ad930f8c02263e683c0d4e6fd28bc895584575ebe67ce11ec4179ea0478e1b7439f64f8ae961e940658e8da062c85ae7af639e5d7185e5fc02f83cfe4f3943a5b3ab83717b53c0e7a19d5d07dfe864c878e76d9cb4554eeaa273201f68b0bc892932a93e763362f3e4f5edc2d503f496552341897434ad6335d4c67fba96626ede16dcd56a902226f363301a2dee4cfd26b4599545d02105b005464587b3cd4f7d003c1aba75", @typed={0x8, 0x69, @ipv4=@multicast2}, @typed={0x4, 0x8e}, @generic="f0e01d6176f08b5cb213f726955983dbc8bafb23729d351c6a45e28f20b149360f5d425115682b5f1218f613a7ecbb646b7a26fbfd404b8bed7dbee60426c036961a47d5ef2ce80b7423db312887052ed34d0906fee9f5db8cdebd", @typed={0x8, 0x1e, @u32=0x8}, @generic="2f595daa80ba76e30d7f2dc940dba17fc9daf6280e67090ccfb7f0d7322d75c518e7c07ae292bdcc117871862339426602280a3d97e9de9eb180063decfd82fa6d8e81e12809d6df04c419b7ddedf6ab3cd2fe7e80ddabefd8cc49730e8eeaa1ed8ecbe5d57b7fdfba39279defc3e00857dcf7c8898a77eab6a353b4fb8cf8ab5a72f9a9eb70e90517fda78c8cb4bd476ebfa4a2aa02411f4e8d42b293864b23ad9b7ffb174c28af214f4de4b3dcc29f9680d009e5431128cb2d3b", @generic="121b897367b7e1fc2c0bc576f16e4de8907732cfec0db1a5c1d134da76ffb22cc13a284c956c18b30d8ab9669ba472ee27d940fd7eb29936cbe4686ea674b675a9f77f17b81296ba43129d9dc906f94707518e9920a155b4082fb26a2cd1722d104f510425143ebb28166209b0294cb0fdc897a195538a6f94e30a7ab57fd5920bcd2f978150b383d05b80cf441edb8d441115e1c87830b3f337c94529a8447e4fbf062381611cde4f30d4d5ce42b00cdd24e49341776947f6d39fa2dbc4fbf7a3c96d1f55de36263fcd39a145c7d41af5a968e39c2c5329e61d680ae29d794e89c13b0415c7e4347675cdb1"]}, @typed={0x8, 0x39, @ipv4=@broadcast}, @nested={0xc, 0x73, [@typed={0x8, 0xd, @pid=r2}]}, @nested={0xa0, 0x7e, [@generic="72faa5e4eddffb87e2de6b06a5a138ccc620f4f8ae81cd2fc808942aec2f57260124011fffd557028d62f0c608db0cdb9120ba8b879fc90249a5188664b206f5650c60fd643685dc05c12f2e2bb0aa785c60aacf35552ae64bd5d56feb51359834c1d4d8fac0289a815dbc9ee90864aa5b6170c92d80416e927db473c37594a8e0b348736a738c", @typed={0x14, 0x2b, @ipv6=@mcast1}]}]}, 0x450}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r1, 0x28, &(0x7f00000002c0)}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280)=0x3, 0x4) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x0) unlinkat(r1, &(0x7f0000000340)='./file0\x00', 0x200) [ 316.212357] ? rcu_read_lock_sched_held+0x108/0x120 [ 316.217388] af_alg_get_rsgl+0x1d7/0x920 [ 316.221476] ? af_alg_make_sg+0x550/0x550 [ 316.225634] ? lock_sock_nested+0xe2/0x120 [ 316.229879] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 316.235341] ? af_alg_alloc_areq+0x1ec/0x280 [ 316.239755] ? alg_accept+0x60/0x60 [ 316.243397] ? __local_bh_enable_ip+0x160/0x260 [ 316.248091] skcipher_recvmsg+0x39e/0x11e0 [ 316.252342] ? release_sock+0x1ec/0x2c0 [ 316.256337] ? skcipher_bind+0x30/0x30 [ 316.260245] skcipher_recvmsg_nokey+0x69/0x90 [ 316.264751] ? skcipher_sendpage_nokey+0xa0/0xa0 [ 316.269522] sock_recvmsg+0xd0/0x110 [ 316.273251] ? __sock_recv_ts_and_drops+0x420/0x420 [ 316.278277] ___sys_recvmsg+0x2b6/0x680 [ 316.282272] ? ___sys_sendmsg+0x930/0x930 [ 316.286436] ? lock_downgrade+0x900/0x900 [ 316.290609] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.296156] ? proc_fail_nth_write+0x9e/0x210 [ 316.300666] ? __fget_light+0x2e9/0x430 [ 316.304665] ? fget_raw+0x20/0x20 [ 316.308144] ? kasan_check_write+0x14/0x20 [ 316.312393] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 316.317340] ? wait_for_completion+0x8a0/0x8a0 [ 316.321940] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.327491] ? sockfd_lookup_light+0xc5/0x160 [ 316.331995] __sys_recvmsg+0x11a/0x280 [ 316.335903] ? __ia32_sys_sendmmsg+0x100/0x100 [ 316.340493] ? __sb_end_write+0xd9/0x110 [ 316.344558] ? fput+0x130/0x1a0 [ 316.347842] ? do_syscall_64+0x9a/0x820 [ 316.351820] ? do_syscall_64+0x9a/0x820 [ 316.355812] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 316.361273] __x64_sys_recvmsg+0x78/0xb0 [ 316.365341] do_syscall_64+0x1b9/0x820 [ 316.369229] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.374596] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.379535] ? trace_hardirqs_on_caller+0x310/0x310 [ 316.384785] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.389797] ? recalc_sigpending_tsk+0x180/0x180 [ 316.394557] ? kasan_check_write+0x14/0x20 [ 316.398799] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.403653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.408844] RIP: 0033:0x457099 [ 316.412038] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.430967] RSP: 002b:00007f756a26ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 316.438680] RAX: ffffffffffffffda RBX: 00007f756a26f6d4 RCX: 0000000000457099 [ 316.445961] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000004 [ 316.453226] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 15:33:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xffffca88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 15:33:00 executing program 3: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x0, &(0x7f0000000280)="488dd25d764864") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000100a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e2800003c2f4113a39181a68923fef99300110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed41cc0", 0x59}], 0x274}, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000000), 0x0) [ 316.460511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 316.467780] R13: 00000000004d4308 R14: 00000000004c8ae3 R15: 0000000000000002 15:33:00 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) fchdir(r0) 15:33:00 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 15:33:00 executing program 4 (fault-call:5 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8848000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:00 executing program 3: syz_emit_ethernet(0x5f, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa57fdcbdf93f4cbbe0dc3008c7c8df01f00567a7573e2fd3bd7496be2c881f73465711cbf118b4bf1ac18b958663c4c2798eef8b16dee6998a1f899939e2ad70d000000000000000000000000000000000000"], &(0x7f0000000040)={0x1, 0x0, [0x0, 0xfffffffffffffffd]}) socket$inet(0x2, 0xa, 0x9) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x31cb1933, 0x111000) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) 15:33:00 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:00 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 15:33:01 executing program 2: r0 = socket$inet6(0xa, 0x80007, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x150) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x3, 0xffff, 0x8100, 0x6, 0x8, 0x401}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x4e4d9ade, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000240)={r3, 0x80}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:33:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)) 15:33:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc0000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x7fe, 0x96b5) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000140)=""/186) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x39, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', &(0x7f0000000380)='mime_type-lokeyring\x00', 0x14, 0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./control\x00', 0x0, 0x20) fsetxattr(r4, &(0x7f0000000580)=@random={'trusted.', "7365637572697479977d70726f63292300"}, &(0x7f00000009c0)='\x00', 0x1, 0x3) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9008804}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8000) chroot(&(0x7f00000002c0)='./file0/file0/../file0\x00') getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r5, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000400)=""/176, 0xb0}, {&(0x7f0000000600)=""/186, 0xba}, {&(0x7f00000006c0)=""/137, 0x89}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000900)=""/133, 0x85}, {&(0x7f0000000200)=""/43, 0x2b}], 0x7, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2600, 0x0) 15:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = dup2(r1, r0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000000c0)) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:01 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:01 executing program 3: clone(0x2102401ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x111040, 0x0) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) r1 = getpid() r2 = socket$inet6(0xa, 0x3, 0xcc) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x401}, 0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 15:33:01 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x240000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300), 0xfffffffffffffffc}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:01 executing program 3: unshare(0x0) r0 = socket$inet(0x2, 0xa, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0xb6e}, &(0x7f0000000140), &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pause() syz_execute_func(&(0x7f00000000c0)="c462e197e9c461fdc67d02a466450ff1c1ddc9663ef3a7c463ed6a9e8a31000000c441ad663b66400fd6ecc4a1795173906647d9e5") getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) 15:33:01 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x40000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:01 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:01 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="98a7ae93ebd0af205f663b61c732b140aa7c05f6fb120e117b04d407b7074c72ce605b9bb2f93386240695837ad36e4d9d8a8c7ecd3d9c081d84cc3adf1268107675b6ec0d0062fcef07b587c994e7abbc24b39804ff68544136a04624e2f9907851d553d76ef91220f208b32bb82dbefdd5aea99e7cb567162f8616da3415e0f9b8731206ef8b62b092785f76d37c5af7059631050521739f993282277e4b014e7f40f0a40ff7ada3dfa8821affd77119e9d6c9010cae45c46b1ba1b18d4fecbc700dd1ae28ae27eb8d93e4149363ffe780044371f60acc83cfc5a452f00349ad8f3da861d0ebbda92e5782c1fe176d90a46c5e4f3c10d5", 0xf8}, {&(0x7f0000000340)="3b6ec410263d35e0c4236be1c6c6f2eff9fabe09a169250aa1674df8e3783ed815c7ed1a6b63b83c7df0ababfc700a22ce8ce8c8b82bf9eaaac70a10e70a1d93c3086ff93914c1dea5c339ded46de2b85da4cbbfd944aca57f74d5e4f232740c76de3c254acda947de80b8756bcbd625249ee3ac3830ad601de0d0215fabe2de230762c07112fa0c676b011a49f38a9c2ca2f3c6c3d888ff5d94c6b88e2cacf90acde2a273523491f8950d420c6ec51b104fb23e19222ed020af0a0c92e83837eabd61f294a5b777904785184aec4582c81745a2927b281be9ecc0f9fa35c1c0a5328031e688", 0xe6}], 0x2, &(0x7f0000000540)=[{0x18, 0x29, 0x8000, "7e55056365c5f5"}, {0x1010, 0x0, 0xffffffff7fffffff, "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"}], 0x1028}, 0x1}, {{&(0x7f00000000c0)=@ipx={0x4, 0x3, 0x5, "84a21069bd57", 0x8000}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="aa81c893fea84795c1d1e419899d3cda23961565bb75e053a2363a22c8c7da72a9f75c6b4f333043f05a79552de44fd2b70ca6e0c8ced8b894ecb1cc5809", 0x3e}, {&(0x7f0000001580)="566fa2249eeed5d26c895da5d0abe78d2d6b59ab5c1fd4bc8fcb10c1721eabc9c30b1d18e77e16e8bcc6180418b9690a94d1e1151b3ce00cd9df0bc378ca722c773aaef3c6fb8df8aef9729956c05edc99607c57c50faf82c5aa83e1c2a97a15696013b6c205cc83df81618f1d6d8d8dfd5e68e150a8d350fd22890f0d20f208599ef9fa676d84f0cf8ad95001519522c7a7e18554141737c301a21079d98ccc1233af1d753a4e6290162b234d49909308bbc3b1977ea12f2317c4b5cfd4ee31a52547e23f6fff5509597b64e1ecd7afd8079d9404e333372ab3876b40acce015ef0305d51e79aa7060f0f560c5723f766451ecab3b63394be", 0xf9}, {&(0x7f0000001680)="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", 0xfa}, {&(0x7f0000001780)="9594c477fcde1a05377fbed49dcda7af7a043d38205a84aa856da6fb4006569fda042501eacc7a4091c79e9f8cfe4084bd4ec598a3572810bf84d121102cbffb5d24fe19f8f95ba68863087fd54a14808d5ad0afd3088b8feb8c16d99c1e03d3f82c2a016a49d9b2b84fd2465720d0d85e87c73ef3cdc021aece24fcf455738aeb7ef511a0de0604e52e6ec418efed2b20c0221e323ee6bc914ba123032ca7739823b71814e0008e1604d714292de83844beead4078ed287cf8f76a953118a2a0949ef291264c54f489c81fa38c6ecf747fbfffd232a61e6258f497624a668efab4e0348d4944aa1d26e531c69", 0xed}], 0x4, &(0x7f0000001880)=[{0xe8, 0x84, 0x44, "e41d2a9838e557f6167d5edd6957e562c458c7cdec19b8e10d0890e6d5c8e9163d76ccf1bf732fd3122651ffa9f268ad16fb950faf1a3ee612d999a482dd26cb82d3c329f40c288f7267a4b618411cd6b8bcb833cf0ab431563df060a0c45316bfb36908979287f6872213cfa26c248f4bed8dbd7f44cfd84cfae147a2a90f4610b5f8c49500b950fbd0ee278a7def8baf85b590d0c22a054575eafa1ad935c0c87e1f261a1680c1729d1b49aa0492302a3a25587a948b68079a57f62bc36e862579782ecb2fd7ca2b67bde3f54fabaf0f8d12eb48"}], 0xe8, 0x8000}, 0xb61}, {{&(0x7f0000000440)=@sco={0x1f, {0x6, 0x3f, 0x8, 0xffffffffffffff00, 0xffffffff7fffffff, 0x1ff}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001980)="02c6fe7c11519b64a89db0ff6465ef45736c93c4274b51a6d1ceae39cea94e7f718f4d94ce953a6da843ee2fb49b115e03292a7495a14d70a5105a3fdc92496f8f926f1603ad2bbf5709076f724919203d9d4c7f05ca263bf592a5c863cf2c2e3457f5981f8328b38c5a18839ccfbf16e1a7be550f121fcf51432c988369d1c2187522d96a48aed20ef57c81e4c652f353f8ffe60e4e119bdc45b0eef4c144fe3fd190837ee1b5951393a0b374e62f947a29ab35371b6ccc493df851a7bf8cd250730aae7b96b4de464a508c52f615bef828df91c474a8a465019cd6c6a20ddf", 0xe0}], 0x1, &(0x7f0000001a80)=[{0x20, 0x1ff, 0xffff, "2fb695eb2bccece6110498d2"}, {0x98, 0x88, 0xe67b, "306fd54dcd0c88faee7532c7b948538e02a938bbdc61a9458a6cbdc5f534cea671a9d2767223180b5f141033997db8e3e5f24dcafce3e8beb72505aff9bf0a5be91ad4f2260ed99148eaef41ecc66860977e1b06a364688f7e03c27ebe8145dd34bf1b2dbd8236c19e807d1a8cb26fe2e667e151b0bebc291b6561f347d66a7baa5cbdf700ff"}], 0xb8, 0x800}, 0xd6}], 0x3, 0x20000010) r3 = socket$kcm(0x10, 0x3, 0x0) restart_syscall() ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000001c00)="064acb175ac766595a07bd3c20800b86b49816b3bec1a66ad60ae05046a2f2e6ac20b25d8150242e59f5d15f01cce783cadc8ee947cb0dd1d69d33df6f2a966713bbdfceff13374ddbee66c05754edac5b8ffe7981e6ae7aace30a11a20d49eeed52ca9d79bc9787006069ff3070c7a1f801f57f8469e17ed682501747d962926e6fb40defa97be8ee701460ab89e2abe8eb5db018510477a93d39e59aefa652b6aed30412df2eefb60f604cb1fb4d68cfc439c40caffb53bca469e16eadce27c3cee50f9256e6520c43ce2bbfa0d05cd2c3947656e489160b291ffc5fd920d90b3c00000000000000000000", &(0x7f0000000300), 0x400000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl(r2, 0x8000000000009380, &(0x7f0000000140)="01000000000000007f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="1e557d9ddf591e3001ca02b27b69caa5e2aaa142a59d275dd59d361171c2cf744f37a9c50df02ce7db3a6e3042c60ad696e1b5549c7da870307d1dcacab17492bdfad9635a62c8c350f552b7c4ddecd758492a28ac93eddc4795", 0x2da) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x200000) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xe8, "a2919a3f42d9fc313ec6aac5da7df8dd2aa3d8634e20c55bc5ddd5df849396a0e913716867a8bfcf236a7b7aa5170b50437696f6c64fccb538ad4637380fc178d32888101848b04489df3965a1fa6d52e26c5b950e2d723a31f8d2a8eaa8e82b497155f051b7aca1ae7e4330c9e19fed95c461e93f229b92d1cc9e46194b03939ae6ccf4e0ab9fb09c8002814f70e9e44dc62b609eab83d13ec03449c12534349cf3e39233480dfce5d357f0ea37940d3765ce761c999b2c9f29f3ab3e946d3774d550e7d7f505cb48d8f0ecaed406a06d85ed4e0aa6eea24e1d0cf1f34df87bd1cd3cc337946b0c"}, &(0x7f00000000c0)=0xf0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x4, 0x401}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000380)=""/196) 15:33:01 executing program 4: rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @random="655993ddc199"}, 0x10) 15:33:01 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = gettid() getpid() fcntl$setown(r0, 0x8, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e24, 0x273cfb72, @loopback, 0x5}}, 0x0, 0x1}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000500)={r2, 0xd937}, &(0x7f0000001ec0)=0x8) semget(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000006c0), &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)="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", 0x1002, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000001d80)="dcd8bdb7ef62f3f700000000000000000000", 0x3080, &(0x7f0000000440)="fa3a51c0858bc666b01dc16b56") mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x1000}}, 0x20) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000480)={0x80000000, 0x7ff}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000680)={0x0, 0x0, 0xa7e}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f00000008c0)=@xdp, 0xfffffffffffffe1c, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/124, 0x7c}, {&(0x7f00000019c0)=""/44, 0x2c}, {&(0x7f0000001a00)=""/128, 0xfffffd9a}, {&(0x7f0000001a80)=""/124, 0x7c}, {&(0x7f0000001b00)=""/213, 0xd5}, {&(0x7f0000001c00)=""/23, 0x17}, {&(0x7f0000001c40)=""/105, 0x69}], 0x7, &(0x7f0000001d40)=""/24, 0x18, 0xc59d}, 0x81}], 0x1, 0x40, &(0x7f0000001e80)={0x77359400}) mount(&(0x7f0000000380), &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) rseq(&(0x7f0000000540), 0x20, 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000001f40)={0x3f, 0x3, 0xff}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001f00)={0x2, 0x4e20, @rand_addr=0xe06}, 0x10) umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x9) futex(&(0x7f0000000000)=0xfffffffffffffffe, 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000940)="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", 0x1000, 0xc8}, {&(0x7f0000002000)="d2b383d5578bce719f654eb5c320f516110fef31feca55ec8ee552bbdd23ca5f56040735f0892e9b1449e21368b35714640088a0d73138b2e0268baae89caa5dae3a7e7e8f6182b2bfa7ec1ce4587a2419227848b403afb00da098a1d2c5cc12caf5595dcbe34378bab094cef1745370923c62b388a5ff4b7b72edd4b8704db04647bc1bf4aa87adabff633d1514490f11dd7f2c0a4a4753e4a5688729ddb3c13a04ffbaa213b3ef36bc9a4f9f2c63f6f495b5daf19a", 0xb6, 0x6}], 0x61, 0x0) 15:33:01 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc0000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x7fe, 0x96b5) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000140)=""/186) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x39, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', &(0x7f0000000380)='mime_type-lokeyring\x00', 0x14, 0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./control\x00', 0x0, 0x20) fsetxattr(r4, &(0x7f0000000580)=@random={'trusted.', "7365637572697479977d70726f63292300"}, &(0x7f00000009c0)='\x00', 0x1, 0x3) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9008804}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8000) chroot(&(0x7f00000002c0)='./file0/file0/../file0\x00') getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r5, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000400)=""/176, 0xb0}, {&(0x7f0000000600)=""/186, 0xba}, {&(0x7f00000006c0)=""/137, 0x89}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000900)=""/133, 0x85}, {&(0x7f0000000200)=""/43, 0x2b}], 0x7, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2600, 0x0) 15:33:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0xfffffffffffffd5c) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xe00000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:02 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000080)="7e18377fa2c8fa55cc47d54180df8349b6985818f6f389c96cd8c7373b28a872dfb3d5efc956b03732ab24a4ad075e22c9f25269626e1e5276261e242a249fbd373142a3a905517df3006bd7c41c60a495d7cefaaf6a63ca3750b1333277434c403e8160adad2658404f279f166593e57572c53e1b91685b00bf9c47aa6a7b5b8413b090dd333dd6bb88e74a75ec26d70329ea4d98f0a14cd998fc31b5b0fd9e7d2d110634a7d961d12daa01692fab40d318d214f3293367dcd7d058f416aaf3871453d997c269445c7604f27906bae44f85b8bd6b29effca8be7aac", 0xdc) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x81, 0x5, &(0x7f0000001840)=[{&(0x7f0000000540)="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", 0xfe, 0x8000}, {&(0x7f0000000640)="cc36c2c5d7201c7fd8259a8b7608d12c4d06f3059665953ab99365c12021025b40a7bf3d45af825040746f34d5fe4db9b5a727cc79bb5bd0a58c38d3928cad807b2182354b2838cc268a4be315412a15f7b02f5be254c5b419902e0ae3d80aa937aeea761418bf3e0cff457bb2e55a5f4b6679657529be976020c4b7f290bfdb23c4e507cf386dbedccb131f13b163abe70a19067beb472f6bf1d9019eea165493247d943f8533d5bfc6fecb09c1017a2d19f69b75193cdc9f780d095c97c3c3118dfa4852016ce254e0580599c98594dae8709ef342beb95853eaa93eb91f22d2b245061c2d8e91687cb437e65ad0545b7222f48f9e51d8f0", 0xf9, 0x3}, {&(0x7f0000000740)="58f9574bcbc2a1b4a1c3926b1274318a590d464a8b5e0c544791ec603baca93d92ae4382af2277c92c20efc1976cff52207b30244da63d0dbb1c4ba54ed139035950a7cc1a30bb566e1eee03fdf86ce3cf3615dc328336371257a048ea452c0fa484f5ec2c7d4f48881cc03723d33931c1a0b48c788032f58eda97cab935d50dc21b6fd7b88d0307b866cdc25250abe3d4bbd7cc29d8f8be9ba2f835716bf26b5051c29ee0c41465332ce4651d9a94ad04c624d00bd91f2a947677db217fea419f51175358d961016e5984403dc623d53c6a08fbbb2f25dfeab405ca", 0xdc, 0x5ff4}, {&(0x7f0000000480)="4271207300ab34308c2552e99fb3e843935c5af63c6950c495771b2fdd553734d506cada47490d571ac5d3c1eaf17bbb6e7b4ad56d710ca7f73a1a472f4bdcb44cd7e92eebb8c4e293d7bb271fd95ba90b4b18eeebf99832765c833c58ca04f90ebc22ce945c643a086e5940", 0x6c, 0xffffffff}, {&(0x7f0000000840)="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", 0x1000, 0x2}], 0x98060, &(0x7f00000018c0)={[{@grpjquota={'grpjquota', 0x3d, '/dev/dsp\x00'}}, {@alloc_mode_def='alloc_mode=default'}, {@test_dummy_encryption='test_dummy_encryption'}, {@disable_roll_forward='disable_roll_forward'}, {@data_flush='data_flush'}, {@extent_cache='extent_cache'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)={r2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000440)=0x7) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)={0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x0, 0xa, 0xa0, 0x80, 0x2f, r4, r5}, {0x127f, 0x10001, 0xffffffffffff2b20, 0x9, 0x77, 0x5, 0x3, 0x7}, {0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x83e, 0x6e6bb1, 0x3, 0x1, 0x1, 0x3}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d4, 0x33}, 0xa, @in6=@local, 0x3503, 0x1, 0x3, 0x1, 0x6, 0x8, 0x1f}}, 0xe8) 15:33:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x42}, @ldst={0x1, 0x3, 0x0, 0x2, 0x2, 0xffffffffffffffe0, 0x4}, @map={0x18, 0xf, 0x1, 0x0, r2}, @ldst={0x3, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0x63, &(0x7f0000000380)=""/99, 0x41100, 0x1, [], r3, 0xb}, 0x48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000480)=r5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200), 0x2, 0x100f}}, 0x20) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) 15:33:02 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:02 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x50000, 0x0) write$P9_RWRITE(r3, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000340)=0x1) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x56e2b3f95c23763d) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x100000000, 0x6}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r5, 0x8, 0x7f, 0x8}, &(0x7f0000000300)=0x10) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f00000000c0)) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10}, 0xffd5}}, 0x0) 15:33:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000140)={0x1, [0x0]}) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x4c000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x7, 0x70, 0x7, 0x6, 0x100, 0x7f, 0x0, 0x9, 0x3080, 0x1, 0x0, 0x9, 0x40, 0x36c, 0x7, 0xc2, 0x7, 0x9, 0x3e1, 0x4, 0x3f, 0x20, 0x1, 0xfd, 0x3f, 0x1000, 0x401, 0x8, 0x0, 0x2, 0x6, 0x2, 0x9, 0x0, 0x100000000, 0x9, 0x1, 0x2ce, 0x0, 0xbc, 0x0, @perf_config_ext={0xa8e, 0x10001}, 0x10200, 0xffff, 0x3, 0x4, 0x3ff, 0x0, 0x4}, r2, 0x2, r2, 0xd) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) mlockall(0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:02 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="090023c000001300000010d6000009000000fbffffff01f3ffff04000095900000000800000001000000"]) clone(0xa29e0dcdcdf67d6b, &(0x7f00000002c0)="651e85b24739bbeec267baa1e53d5fd2e33b7ec2296b4f360956843d9e988dd2117f7532aec9dfd6e404cde7c3e4dfd2b87c8a7b7151b69c37d4eac9d9fd0398b950935a57568ec2bbd19b3bcf794a05ae8d337450c3b21ffca8908c37f04e7985bb0284809e819beb45e081ea297b17b7dbad4d29c42f2be742eca6755d70f526f569d7df79a48263aa61053492a8db3ca0ecb7e3594c89919950b5930aa36026a63f3fc54d9477eb32266a3a7cbdf51bc1754f3cff6378566b83920f04691179209f9886287a05ccaa80c2b1e6bd95f914b3683b210ce7", &(0x7f0000000100), &(0x7f0000000280), &(0x7f0000000180)) 15:33:02 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000240)='bfs\x00', &(0x7f0000000280)='./file0\x00', 0x4, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="2e6529a690b73eb5ab9807d8e05a71455cb0500fef579181329ea5992520e540f1908e60994449a20e91323802441439818b640d9434f8cc74db4230582dc601548cdf82a74df40ffe530b41c5443da3b36f1cd5c7bafa28f9439a3648277270664848c8102656a05a06091f0996153471e3651da4f3952537fbfccc93d59da4446beb75ecc7323f07b0089d6dd4d9a0740c3a6a42c2c3ea25", 0x99, 0x3}], 0x2000400, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000140)={0xf, 0x8}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:02 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 318.739215] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 318.876282] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:33:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc0000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x7fe, 0x96b5) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000140)=""/186) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x39, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', &(0x7f0000000380)='mime_type-lokeyring\x00', 0x14, 0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./control\x00', 0x0, 0x20) fsetxattr(r4, &(0x7f0000000580)=@random={'trusted.', "7365637572697479977d70726f63292300"}, &(0x7f00000009c0)='\x00', 0x1, 0x3) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9008804}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8000) chroot(&(0x7f00000002c0)='./file0/file0/../file0\x00') getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r5, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000400)=""/176, 0xb0}, {&(0x7f0000000600)=""/186, 0xba}, {&(0x7f00000006c0)=""/137, 0x89}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000900)=""/133, 0x85}, {&(0x7f0000000200)=""/43, 0x2b}], 0x7, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2600, 0x0) 15:33:03 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000080)="7e18377fa2c8fa55cc47d54180df8349b6985818f6f389c96cd8c7373b28a872dfb3d5efc956b03732ab24a4ad075e22c9f25269626e1e5276261e242a249fbd373142a3a905517df3006bd7c41c60a495d7cefaaf6a63ca3750b1333277434c403e8160adad2658404f279f166593e57572c53e1b91685b00bf9c47aa6a7b5b8413b090dd333dd6bb88e74a75ec26d70329ea4d98f0a14cd998fc31b5b0fd9e7d2d110634a7d961d12daa01692fab40d318d214f3293367dcd7d058f416aaf3871453d997c269445c7604f27906bae44f85b8bd6b29effca8be7aac", 0xdc) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:03 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xd0000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x17f04df107b92271, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.L'}, 0x15) fstatfs(r0, &(0x7f0000000180)=""/178) 15:33:03 executing program 7: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/dev/vhost-net\x00'}, 0x10) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x6}, 0x8) r4 = socket$kcm(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0xfd8f}, 0x8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0x1, @remote, 0x1, 0x4, [@multicast1, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0xf}, @empty]}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8912, &(0x7f0000000180)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) 15:33:03 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3ff, 0x100) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:03 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x3f00) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:03 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0)="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", &(0x7f00000002c0), &(0x7f0000000280), &(0x7f0000000080)) 15:33:03 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r3}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000000c0)=""/25) r5 = semget$private(0x0, 0x0, 0xcb8bf76e81aab54f) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000240)=""/246) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r0) 15:33:03 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d69, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000100)="f0c79ef28d6cb8deb1dffd0ef172a3e863f00df93f0800e13ba1de3305197c0a4b1682895b2a1c9d2b3478d73d7d09e5572995a9c13fcf7bd510fbd5cbafb7106e1520ab2800eeb087d7089dba1e0463c3c73b1eea7563609fed6ca05e688a1a3ae63109000000b81ca4a428d3158a68b9dace24ff7347a9c78be9e5dcc77c8c21a58a0d7099212a2927583d28187aabde9c6ef3996337f5c05b") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1d, 0x4) 15:33:03 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'speck128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) accept4(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80, 0x800) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:03 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000240)='bfs\x00', &(0x7f0000000280)='./file0\x00', 0x4, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="2e6529a690b73eb5ab9807d8e05a71455cb0500fef579181329ea5992520e540f1908e60994449a20e91323802441439818b640d9434f8cc74db4230582dc601548cdf82a74df40ffe530b41c5443da3b36f1cd5c7bafa28f9439a3648277270664848c8102656a05a06091f0996153471e3651da4f3952537fbfccc93d59da4446beb75ecc7323f07b0089d6dd4d9a0740c3a6a42c2c3ea25", 0x99, 0x3}], 0x2000400, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000140)={0xf, 0x8}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xc000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r2, 0x386, 0x36, "45dbf9368c0a98242f14efd3d872be9792fcda9c471a9792486f8c79c8dcf1056719c78774c3a4245a85232bf5eacbf42b4bc815cece"}, 0x3e) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, r3, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) socket$inet6(0xa, 0x800, 0xfffffffffffffffc) ioctl$TCSBRKP(r1, 0x5425, 0xc4b) 15:33:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) accept$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000007c40), 0x6a3, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000004c0)) 15:33:04 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000340)=0xffffffffffffffc4) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) ioctl$FICLONE(r4, 0x40049409, r5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0}, 0x10) [ 319.957220] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 15:33:04 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x4000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0xfffffffffffffef7, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0xfffffffffffffdb4, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/4096, 0xd006}], 0xe, 0x0, 0x0, 0x4}, 0x0) 15:33:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x7, &(0x7f0000000080)="153f6234488dbf5d766070") mincore(&(0x7f0000244000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/116) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000005, 0x13, r0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:04 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0xc202, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="6354358b677beebc5286dc8d8e6c01f075a64b801dacf8a7ce298438e02b5bc1cece300c6c4b2555c0123c029714952d47bbaab1b00b19832cb7fdc6fb501f3911754048a7aa61c0fc29c71722ed6923a59fd62f978474152df08d4fa2de4428a682a64691d15b7fd7f0c03393607ba0a280e1b98f539823b8b47b7333c092fc22f458118c81aedd68b6cd7cb228410a08b9ed4b9796734bd96555a5986e82bd402f9fa1132bc124b828be69dc79619e28a3ca66d7311ce2b178b3a9ec07526552330df158a531b6e4fa310305b2bd4d91c0b17e57a4345c2f95d54ed7ac51429a8b36db0b5ffa46a521e99e0b", 0xed, 0xffff}], 0x1, &(0x7f00000002c0)='\x00') sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xb343, 0x8000) 15:33:04 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:04 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="0600000036000000129d42b635f49d2247f56e7cfe5b649f7bd5dbd50ab5398e8e9c52177d3d4b55577b24ef24e2670f409a80ded1641ad29dd3c36fc3eb9eec075cc73bb4f8bb0e9137e85efebb7ed5760b24f32fc3abadb1793525aa35b41cdb3e92716d739fb3e58c8409faa8dff8a7dfdece211fc5f8ba67ad7d884292b1bbcd9ca718a9880655da6b94cbfe2300000000"]) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 320.438539] ceph: device name is missing path (no : separator in /dev/loop3) 15:33:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x34, 0xffffffffffffffff, 0x17) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:04 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x24) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)="69726c616e10feffd12e312ca85dcb6b") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)="79616d30030300") getsockname(r3, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r6, 0x7, r2, 0x1) sendmmsg(r3, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r7, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="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", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000100)="727872b37500", &(0x7f0000000040)="060000006320") openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) clone(0xa29e2dcdcdf67d6a, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:04 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x67, 0x2000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000400)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) lseek(r3, 0x0, 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB='nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xf8) r5 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000580)={r7, 0x9}, &(0x7f00000005c0)=0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8864000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:04 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:04 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$int_out(r0, 0x5460, &(0x7f00000003c0)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r1, 0x401000) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x10000, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) symlinkat(&(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000500)='./file0\x00') ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), &(0x7f00000001c0)=0xc) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)='vcan0\x00', r6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000004c0)={'vcan0\x00', r5}) setsockopt(r2, 0x7fffffff, 0x4, &(0x7f0000000300), 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000002c0)={@dev, 0x67}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000040)=0x23, 0xffffffffffffff91) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000640)={0x0, {0x6, 0x6, 0x3, 0x1, 0x2, 0x8001}}) 15:33:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x20, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101800, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x28, 0x25, 0x0, 0x19, 0x1, 0x2, 0x4, 0xc0}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) [ 320.819079] kernel msg: ebtables bug: please report to author: Wrong nr of counters 15:33:05 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x1) r1 = socket(0x0, 0x0, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x6, 0x9c, 0x237, "9effe0d0ac82bd596d1f3b44ea101c86db9fc3be6da97c32d1a7d56c7abc0f9ae0c2930e351901520153397eaa5b1227e9be4f4afb9b8e7081265e648a1a8a", 0x1f}, 0x60) ioctl(r0, 0x5, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x86c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 15:33:05 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xc0000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x82) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x7, 0x7, 0x8}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:05 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:05 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) r4 = dup3(r3, r2, 0x80000) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000240)=@ethtool_dump={0xf1c02516189d5db7, 0x5, 0xace, 0xdd, "c3cd40331d6e589a0ef9f4febbe516281abda8cd198bce888f8ff5ca998d316deeed6e51b884c650028f048be8d346d41f4340e6129c2672e4b89a400b07bee9773af7b78925a03041d725b7af3e82143ed59122ba226e3166599338eec683514205fe5662e5cbad62637c5c9f71a0ecf22d53dbdb78e126614ab9285770519d23d0c1020b1b3f348e7eac151311b3c246ac2ce754b1406eec62dcd816874e5273da4adeda1fc3734cc03e57e33ede7046a4ba3d05e91a739b7399fdb71cac5688868c559955fded8698ea9907f0815eb63c03a65897c1aab8aec395e3"}}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:05 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_virtio(&(0x7f0000000080)='\\L', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xc1010, &(0x7f0000000140)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@cache_loose='cache=loose'}, {@debug={'debug', 0x3d, 0x100000001}}]}}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x773e, 0x100000001, 0x3, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0xa9a}, {r1, 0x0, 0x3ff}]}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000200)=0xffffffffffffff05, 0x2) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) futimesat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={{}, {0x0, 0x7530}}) 15:33:05 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x24) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)="69726c616e10feffd12e312ca85dcb6b") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)="79616d30030300") getsockname(r3, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r6, 0x7, r2, 0x1) sendmmsg(r3, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r7, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="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", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000100)="727872b37500", &(0x7f0000000040)="060000006320") openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) clone(0xa29e2dcdcdf67d6a, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(r0, &(0x7f0000000100)=@ethernet={0x0, @broadcast}, &(0x7f0000000180)=0x80, 0x80000) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") getpid() r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r2 = accept(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff48) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xacf0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={r3, 0x7fffffff}, 0x8) 15:33:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x689) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:05 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:05 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x400) 15:33:06 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x24) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)="69726c616e10feffd12e312ca85dcb6b") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)="79616d30030300") getsockname(r3, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r6, 0x7, r2, 0x1) sendmmsg(r3, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r7, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="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", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000100)="727872b37500", &(0x7f0000000040)="060000006320") openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) clone(0xa29e2dcdcdf67d6a, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:06 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000080)="ae4cbddd19e199a8e30609a61f8371718e5f7f04c708519a59b9a958439216ad4c27dc933db597ab236312291ef6f7fa3253f442265121e23d49fb0070ffcec73147e32971d33c62c37b9e0a95731568516ade6681d0fea519e8351220b0a08bba6fb785d67705d4545f5669912cd1b113e2de456959af39b875d59fa23bba1748bdcc4cd9cb41dab96eb2dea3269800a0098a29e3b2884bed180b0867be3718746b4eeea9947c7a8244fffa07412ce2b2", &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000140)="41d110c973bd0657ada984a0219a8e1607140c4faa148d5a967a48b0472b3369a9f7feeaabd6ffdc1128bd86cd8a5bd41e3423d2990194a2e5ab8071e9cf77e604721fc1c05db2e8438e760ad5c6543f") 15:33:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:06 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:06 executing program 1: r0 = msgget$private(0x0, 0x204) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000100)=""/71) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x287, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='rng\x00'}, 0x10) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x7, 0x7b, 0x2}, 0x7) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x14) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8864) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/196) 15:33:06 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400001, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x10000, 0x0) [ 322.217148] FAULT_INJECTION: forcing a failure. [ 322.217148] name failslab, interval 1, probability 0, space 0, times 0 15:33:06 executing program 5: r0 = msgget$private(0x0, 0x204) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000100)=""/71) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:06 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) write$tun(r2, &(0x7f0000000240)={@val={0x0, 0x886c}, @void, @mpls={[{0x0, 0x8, 0xfffffffffffffffa, 0x9}, {0xfffffffffffffff8, 0xe09, 0x2, 0x5}, {0x3, 0xfff, 0x9, 0x7}, {0x6, 0x9, 0x94, 0x10001}, {0x100000000, 0x7fffffff, 0x0, 0x7}, {0x7fffffff, 0x2, 0x8, 0x8001}, {0x101, 0x5, 0x6, 0x260}, {0x5, 0x81}], @llc={@snap={0xab, 0xaa, 'X', "8f4791", 0x11, "a347cd5984547427c6e059307894abf6d451ed691afdd7ca77578a35b5fd508048628bba8787d87900df577cc181c0a11d6892e77f5500ab6cf0bb2a7f3ba1f53edba95b9e08e40e5b3985da1957c4350e058cb055e8d79bc78dcd87588d082cffd3f05d337528acb7056f9f3ce5e9abbde69d564fafea751be4c74cd352b317eea78f6d40a9a2c377042ff9d62cbfb4fb522c51fc3ddafd723ae52d8d66"}}}}, 0xca) r3 = socket$kcm(0x10, 0x3, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) ioctl$TCFLSH(r1, 0x540b, 0x200000000001) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) ioctl$VT_ACTIVATE(r2, 0x5606, 0x5) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000001540)=""/4096) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000080)={0x2, 0x1, 0x8, 0x40, 0x4, 0xfffffffffffff800}) ioctl$void(r1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 322.332431] CPU: 0 PID: 12940 Comm: syz-executor0 Not tainted 4.19.0-rc2+ #6 [ 322.339670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.349044] Call Trace: [ 322.351659] dump_stack+0x1c4/0x2b4 [ 322.355311] ? dump_stack_print_info.cold.2+0x52/0x52 [ 322.360518] ? mark_held_locks+0x130/0x130 [ 322.364781] should_fail.cold.4+0xa/0x17 [ 322.368864] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 322.373985] ? print_usage_bug+0xc0/0xc0 [ 322.378066] ? graph_lock+0x170/0x170 [ 322.381885] ? print_usage_bug+0xc0/0xc0 [ 322.387435] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 322.392744] ? find_held_lock+0x36/0x1c0 [ 322.392781] ? ___might_sleep+0x1ed/0x300 [ 322.392801] ? arch_local_save_flags+0x40/0x40 [ 322.405569] ? copy_process+0x949/0x8780 [ 322.409642] ? _raw_spin_unlock_irq+0x27/0x80 [ 322.414161] __should_failslab+0x124/0x180 [ 322.418405] should_failslab+0x9/0x14 [ 322.418424] kmem_cache_alloc_node+0x26e/0x730 [ 322.418442] ? kasan_check_write+0x14/0x20 15:33:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FICLONE(r2, 0x40049409, r0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x4, 0x800, 0x1}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x1, @loopback, 0x20}}, 0x8, 0x1, 0x3, 0x9, 0x40}, &(0x7f0000000300)=0x98) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000440)=0x1) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) r5 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x7, 0x60001) write$FUSE_INIT(r5, &(0x7f0000000540)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1b, 0x9, 0x100004, 0xfffffffffffffffd, 0x50, 0x5, 0x2}}, 0x50) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000180)=0x1ff) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000340)=""/175}) dup2(r4, r1) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 322.418461] ? do_raw_spin_lock+0xc1/0x200 [ 322.418486] copy_process+0x1ff4/0x8780 [ 322.439282] ? __lock_acquire+0x7ec/0x4ec0 [ 322.443534] ? __mutex_lock+0x872/0x1710 [ 322.447705] ? print_usage_bug+0xc0/0xc0 [ 322.451784] ? smack_d_instantiate+0x136/0xea0 [ 322.456375] ? graph_lock+0x170/0x170 [ 322.460189] ? print_usage_bug+0xc0/0xc0 [ 322.464259] ? mark_held_locks+0x130/0x130 [ 322.464274] ? find_held_lock+0x36/0x1c0 [ 322.464300] ? __cleanup_sighand+0x70/0x70 [ 322.464319] ? mark_held_locks+0xc7/0x130 [ 322.464339] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 322.464354] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 322.464369] ? check_noncircular+0x20/0x20 [ 322.464385] ? print_usage_bug+0xc0/0xc0 [ 322.464402] ? __wake_up_common_lock+0x1d0/0x330 [ 322.464417] ? print_usage_bug+0xc0/0xc0 [ 322.464435] ? print_usage_bug+0xc0/0xc0 [ 322.464457] ? do_raw_spin_lock+0xc1/0x200 [ 322.516664] ? print_usage_bug+0xc0/0xc0 [ 322.520743] ? print_usage_bug+0xc0/0xc0 [ 322.524812] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 15:33:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x430080, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000080)="46123a5e2c25e87c8b86545f46f92cea4031e9430a0689836cd8b8e3c0e3cf37eb378aba01032bb1930c901e238ef59137200bf27effa2fd7af4bf0fa221c3733d2c02b7e2358ff156ad4122e9600d4b2b801bafd7c103ccd5d6902e169db0ca997da7137ec0803a95136cb3e1926362d4936a2dd91eb083ee3d1687ea42a4ff1fd20cbcbb7bee6be048eebd9beb189d438e793490565550f094abe37460b9c27dfaedc97235107e040a2e5a12248af0f62d8b6c51a2b37e46", &(0x7f0000000140)="01d662a26d614f0a1f846fe232e343c724338e4d32a9a3fd9e0d56e550f8a9977ce00bf7e927fd991fbe413fd8c64f7516f0f65e5d7c6702af7b0bcc2b475e914dd3118aad3a1c60f7a8a90bcbb77819e8cc"}, 0x20) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0], 0x1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) write$FUSE_ENTRY(r2, &(0x7f0000000580)={0x90, 0xffffffffffffffda, 0x7, {0x5, 0x0, 0x7, 0x9, 0x10001, 0x2, {0x6, 0x0, 0x800, 0x3, 0x6, 0x0, 0x2, 0x2, 0x8, 0x6, 0x9, r3, r4, 0x3, 0x6}}}, 0x90) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e21, 0x3025, @local, 0x80000001}}, 0x7fffffff, 0xfffffffffffffffb, 0x9, "8b1e9366cfead007ccbe47cd05138cf08888bbd0bf02d0b9a90686951fbb6252645b358ec4b4ce793b334327e2fc494c8552609a1c712bd7ff28c7a702dc29d76fbb77ecf4f59916bee754442da35a3c"}, 0xd8) 15:33:06 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x102, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/19) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 322.529926] ? print_usage_bug+0xc0/0xc0 [ 322.534007] ? __lock_acquire+0x7ec/0x4ec0 [ 322.538275] ? mark_held_locks+0x130/0x130 [ 322.542540] ? mark_held_locks+0x130/0x130 [ 322.547017] ? print_usage_bug+0xc0/0xc0 [ 322.551089] ? mark_held_locks+0x130/0x130 [ 322.555340] ? print_usage_bug+0xc0/0xc0 [ 322.559438] ? mark_held_locks+0x130/0x130 [ 322.563678] ? smk_access+0x53b/0x700 [ 322.563708] ? d_splice_alias+0x7c9/0x11d0 [ 322.563727] ? print_usage_bug+0xc0/0xc0 [ 322.563748] ? __lock_acquire+0x7ec/0x4ec0 [ 322.563765] ? graph_lock+0x170/0x170 [ 322.563793] ? print_usage_bug+0xc0/0xc0 [ 322.563810] ? __lock_acquire+0x7ec/0x4ec0 [ 322.563838] ? mark_held_locks+0x130/0x130 [ 322.563857] ? __lock_acquire+0x7ec/0x4ec0 [ 322.571878] ? print_usage_bug+0xc0/0xc0 [ 322.571896] ? rcu_bh_qs+0xc0/0xc0 [ 322.571913] ? dput.part.26+0x241/0x790 [ 322.571930] ? lock_downgrade+0x900/0x900 [ 322.571952] ? check_preemption_disabled+0x48/0x200 [ 322.571977] ? mark_held_locks+0x130/0x130 [ 322.571997] ? print_usage_bug+0xc0/0xc0 [ 322.572011] ? __lock_acquire+0x7ec/0x4ec0 [ 322.572024] ? graph_lock+0x170/0x170 [ 322.572039] ? dput.part.26+0x26d/0x790 [ 322.572056] ? graph_lock+0x170/0x170 [ 322.572074] ? graph_lock+0x170/0x170 [ 322.604917] ? __lock_acquire+0x7ec/0x4ec0 [ 322.604943] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 322.604968] ? _parse_integer+0x134/0x180 [ 322.604985] ? graph_lock+0x170/0x170 [ 322.605005] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.616646] ? _kstrtoull+0x188/0x250 [ 322.616665] ? _parse_integer+0x180/0x180 [ 322.616681] ? graph_lock+0x170/0x170 [ 322.616709] ? lock_release+0x970/0x970 [ 322.616726] ? arch_local_save_flags+0x40/0x40 [ 322.616745] ? find_held_lock+0x36/0x1c0 [ 322.697096] ? graph_lock+0x170/0x170 [ 322.700905] ? get_pid_task+0xd6/0x1a0 [ 322.704797] ? lock_downgrade+0x900/0x900 [ 322.708944] ? check_preemption_disabled+0x48/0x200 [ 322.713981] ? find_held_lock+0x36/0x1c0 [ 322.718060] ? __f_unlock_pos+0x19/0x20 [ 322.722036] ? lock_downgrade+0x900/0x900 [ 322.726193] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.731730] ? proc_fail_nth_write+0x9e/0x210 [ 322.736224] ? proc_cwd_link+0x1d0/0x1d0 [ 322.740299] ? find_held_lock+0x36/0x1c0 [ 322.744366] _do_fork+0x1cb/0x11d0 [ 322.747913] ? fork_idle+0x1d0/0x1d0 [ 322.751636] ? __lock_is_held+0xb5/0x140 [ 322.755717] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 322.761256] ? check_preemption_disabled+0x48/0x200 [ 322.766281] ? __sb_end_write+0xd9/0x110 [ 322.770350] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.775891] ? fput+0x130/0x1a0 [ 322.779175] ? do_syscall_64+0x9a/0x820 [ 322.783159] ? do_syscall_64+0x9a/0x820 [ 322.787136] ? lockdep_hardirqs_on+0x421/0x5c0 [ 322.791729] ? trace_hardirqs_on+0xbd/0x310 [ 322.796051] ? __ia32_sys_read+0xb0/0xb0 [ 322.800112] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.805672] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.811054] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 322.816512] __x64_sys_clone+0xbf/0x150 [ 322.820496] do_syscall_64+0x1b9/0x820 [ 322.824563] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 322.829934] ? syscall_return_slowpath+0x5e0/0x5e0 [ 322.834878] ? trace_hardirqs_on_caller+0x310/0x310 [ 322.839902] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 322.845006] ? recalc_sigpending_tsk+0x180/0x180 [ 322.849768] ? kasan_check_write+0x14/0x20 [ 322.854015] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 322.858867] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.864059] RIP: 0033:0x457099 15:33:07 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e23, 0x0, 0x4e23, 0xfffffffffffffffe, 0xa, 0x80, 0x80, 0xaf, r1, r2}, {0x1, 0x6, 0x7, 0x100000000, 0x5abd, 0x2, 0x4, 0xfff}, {0x5, 0x0, 0x7f, 0x6}, 0x9, 0x6e6bb2, 0x2, 0x1, 0x1}, {{@in=@local, 0x4d2, 0x3b}, 0xa, @in6=@remote, 0x3506, 0x2, 0x3, 0x7f4f, 0x7ff, 0x5, 0x5}}, 0xe8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 322.867258] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.886164] RSP: 002b:00007fd296f95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 322.893882] RAX: ffffffffffffffda RBX: 00007fd296f966d4 RCX: 0000000000457099 [ 322.901155] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: a29e0dcdcdf67d6b [ 322.908424] RBP: 00000000009300a0 R08: 0000000020000180 R09: 0000000000000000 [ 322.915702] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000005 [ 322.922979] R13: 00000000004cbae8 R14: 00000000004c33c7 R15: 0000000000000000 15:33:07 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x24) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)="69726c616e10feffd12e312ca85dcb6b") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)="79616d30030300") getsockname(r3, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r6, 0x7, r2, 0x1) sendmmsg(r3, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r7, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="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", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000100)="727872b37500", &(0x7f0000000040)="060000006320") openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) clone(0xa29e2dcdcdf67d6a, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8906000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:07 executing program 5: r0 = socket(0x11, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 15:33:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x4c0002) fcntl$setstatus(r0, 0x4, 0x400) ioctl$KDSKBLED(r2, 0x4b65, 0xfffffffffffffffe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xffffffffffffffdf}], 0xe}, 0x0) 15:33:07 executing program 0 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 323.170242] block nbd0: NBD_DISCONNECT [ 323.175981] block nbd0: Send disconnect failed -6 15:33:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1cc4, 0x40000) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000280)={0x2, 0x2, [{0x7, 0x0, 0x400}, {0x7799, 0x0, 0x53}]}) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xfffffffffffffffd, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000240)={0x4200000000000000, 0x14001, 0x0, 0x2, 0x19}) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x8e, 0x900) [ 323.213489] block nbd0: Device being setup by another task [ 323.261039] FAULT_INJECTION: forcing a failure. [ 323.261039] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 323.269197] block nbd0: Disconnected due to user request. [ 323.295607] CPU: 1 PID: 12997 Comm: syz-executor0 Not tainted 4.19.0-rc2+ #6 [ 323.302835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.312192] Call Trace: [ 323.314795] dump_stack+0x1c4/0x2b4 [ 323.318442] ? dump_stack_print_info.cold.2+0x52/0x52 [ 323.323655] ? check_preemption_disabled+0x48/0x200 [ 323.328710] should_fail.cold.4+0xa/0x17 [ 323.332790] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 323.337090] block nbd0: shutting down sockets [ 323.337907] ? graph_lock+0x170/0x170 [ 323.337934] ? kernel_text_address+0x79/0xf0 [ 323.350635] ? unwind_get_return_address+0x61/0xa0 [ 323.355579] ? find_held_lock+0x36/0x1c0 [ 323.359671] ? ___might_sleep+0x1ed/0x300 [ 323.363836] ? lock_release+0x970/0x970 [ 323.367825] ? arch_local_save_flags+0x40/0x40 [ 323.372458] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.377844] ? __might_sleep+0x95/0x190 [ 323.381835] __alloc_pages_nodemask+0x34b/0xde0 [ 323.386520] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 323.391812] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 323.396833] ? check_preemption_disabled+0x48/0x200 [ 323.401868] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 323.407416] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 323.412721] ? percpu_ref_put_many+0x13e/0x260 [ 323.417316] ? rcu_pm_notify+0xc0/0xc0 [ 323.421221] ? copy_process+0x1ff4/0x8780 [ 323.425381] ? rcu_read_lock_sched_held+0x108/0x120 [ 323.430409] ? kmem_cache_alloc_node+0x349/0x730 [ 323.435180] ? kasan_check_write+0x14/0x20 [ 323.439430] ? do_raw_spin_lock+0xc1/0x200 [ 323.443703] copy_process+0xa09/0x8780 [ 323.447602] ? __lock_acquire+0x7ec/0x4ec0 [ 323.451852] ? __mutex_lock+0x872/0x1710 [ 323.455921] ? print_usage_bug+0xc0/0xc0 [ 323.459994] ? smack_d_instantiate+0x136/0xea0 [ 323.464587] ? graph_lock+0x170/0x170 [ 323.468399] ? print_usage_bug+0xc0/0xc0 [ 323.472484] ? mark_held_locks+0x130/0x130 [ 323.476728] ? find_held_lock+0x36/0x1c0 [ 323.480813] ? __cleanup_sighand+0x70/0x70 [ 323.485068] ? mark_held_locks+0xc7/0x130 [ 323.489227] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 323.494345] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 323.499469] ? check_noncircular+0x20/0x20 [ 323.503722] ? print_usage_bug+0xc0/0xc0 [ 323.507784] ? __wake_up_common_lock+0x1d0/0x330 [ 323.512588] ? print_usage_bug+0xc0/0xc0 [ 323.517410] ? print_usage_bug+0xc0/0xc0 [ 323.521479] ? do_raw_spin_lock+0xc1/0x200 [ 323.525717] ? print_usage_bug+0xc0/0xc0 [ 323.529766] ? print_usage_bug+0xc0/0xc0 [ 323.533817] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 323.538915] ? print_usage_bug+0xc0/0xc0 [ 323.542989] ? __lock_acquire+0x7ec/0x4ec0 [ 323.543023] ? mark_held_locks+0x130/0x130 [ 323.543053] ? mark_held_locks+0x130/0x130 [ 323.543068] ? print_usage_bug+0xc0/0xc0 [ 323.543088] ? mark_held_locks+0x130/0x130 [ 323.551555] ? print_usage_bug+0xc0/0xc0 [ 323.559818] ? mark_held_locks+0x130/0x130 [ 323.559833] ? smk_access+0x53b/0x700 [ 323.559852] ? d_splice_alias+0x7c9/0x11d0 [ 323.559870] ? print_usage_bug+0xc0/0xc0 [ 323.559891] ? __lock_acquire+0x7ec/0x4ec0 [ 323.559908] ? graph_lock+0x170/0x170 [ 323.568199] ? print_usage_bug+0xc0/0xc0 [ 323.568218] ? __lock_acquire+0x7ec/0x4ec0 [ 323.568246] ? mark_held_locks+0x130/0x130 [ 323.568268] ? __lock_acquire+0x7ec/0x4ec0 [ 323.576281] ? print_usage_bug+0xc0/0xc0 [ 323.576299] ? rcu_bh_qs+0xc0/0xc0 [ 323.576316] ? dput.part.26+0x241/0x790 [ 323.576333] ? lock_downgrade+0x900/0x900 [ 323.576347] ? check_preemption_disabled+0x48/0x200 [ 323.576370] ? mark_held_locks+0x130/0x130 [ 323.584648] ? print_usage_bug+0xc0/0xc0 [ 323.584663] ? __lock_acquire+0x7ec/0x4ec0 [ 323.584680] ? graph_lock+0x170/0x170 [ 323.584708] ? dput.part.26+0x26d/0x790 [ 323.584726] ? graph_lock+0x170/0x170 [ 323.584740] ? graph_lock+0x170/0x170 [ 323.584762] ? __lock_acquire+0x7ec/0x4ec0 [ 323.662302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.667849] ? _parse_integer+0x134/0x180 [ 323.672007] ? graph_lock+0x170/0x170 [ 323.675819] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 323.681368] ? _kstrtoull+0x188/0x250 [ 323.685173] ? _parse_integer+0x180/0x180 [ 323.689325] ? graph_lock+0x170/0x170 [ 323.693134] ? lock_release+0x970/0x970 [ 323.697111] ? arch_local_save_flags+0x40/0x40 [ 323.701713] ? find_held_lock+0x36/0x1c0 [ 323.705779] ? graph_lock+0x170/0x170 [ 323.709588] ? get_pid_task+0xd6/0x1a0 [ 323.713831] ? lock_downgrade+0x900/0x900 [ 323.717978] ? check_preemption_disabled+0x48/0x200 [ 323.723006] ? find_held_lock+0x36/0x1c0 [ 323.727077] ? __f_unlock_pos+0x19/0x20 [ 323.731055] ? lock_downgrade+0x900/0x900 [ 323.735211] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 323.740752] ? proc_fail_nth_write+0x9e/0x210 [ 323.745252] ? proc_cwd_link+0x1d0/0x1d0 [ 323.749325] ? find_held_lock+0x36/0x1c0 [ 323.753398] _do_fork+0x1cb/0x11d0 [ 323.756949] ? fork_idle+0x1d0/0x1d0 [ 323.760669] ? __lock_is_held+0xb5/0x140 [ 323.764747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.770297] ? check_preemption_disabled+0x48/0x200 [ 323.775322] ? __sb_end_write+0xd9/0x110 [ 323.779483] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 323.785109] ? fput+0x130/0x1a0 [ 323.788391] ? do_syscall_64+0x9a/0x820 [ 323.792374] ? do_syscall_64+0x9a/0x820 [ 323.796356] ? lockdep_hardirqs_on+0x421/0x5c0 [ 323.800944] ? trace_hardirqs_on+0xbd/0x310 [ 323.805270] ? __ia32_sys_read+0xb0/0xb0 [ 323.809336] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 323.814876] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.820245] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 323.825709] __x64_sys_clone+0xbf/0x150 [ 323.829705] do_syscall_64+0x1b9/0x820 [ 323.833597] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 323.838971] ? syscall_return_slowpath+0x5e0/0x5e0 [ 323.843910] ? trace_hardirqs_on_caller+0x310/0x310 [ 323.848933] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 323.853954] ? recalc_sigpending_tsk+0x180/0x180 [ 323.858727] ? kasan_check_write+0x14/0x20 [ 323.862991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.867848] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.873042] RIP: 0033:0x457099 [ 323.876236] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.895162] RSP: 002b:00007fd296f95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 323.902885] RAX: ffffffffffffffda RBX: 00007fd296f966d4 RCX: 0000000000457099 15:33:07 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x24) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)="69726c616e10feffd12e312ca85dcb6b") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)="79616d30030300") getsockname(r3, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r6, 0x7, r2, 0x1) sendmmsg(r3, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r7, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="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", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000100)="727872b37500", &(0x7f0000000040)="060000006320") openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) clone(0xa29e2dcdcdf67d6a, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:07 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$cgroup_type(r3, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x402000) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x1, 0x1}, {0xfff, 0x1, 0x3, 0x7fff}, {0x13, 0x3, 0x10000, 0xfffffffffffffffe}]}) 15:33:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000140)="2e64e7a1938333af010d9696f81405056880fe45b9a6efbd4c20c920ba282d0c1e0e6518f4a41f18769cf2c8c026d3ef761f12e11ce60bddeae0b53108f9f88e764f5ab0f9d3d1ffc2651a10906c909b492f7dc97217445d1ea15aca92a5e0f5a5f3d7659f76d7ad9e12431626e4c4c907fdbfc48e7c8a8fa79ce322339b1ea8a0e54075a2c25f031ad1bed924fe37aa71f330f131a4c1d5785724f3461ec370fa7f00941a27d5e33311750ae438e65d75a82ad72b202250a3467b7a383dcb0e1bcd51073b74b6fc9e959651529b0c8cafe1fce865b5608a479f0b4ee2e639e57990929651f5fdbed3d2fadece5644", &(0x7f0000000240)=""/12}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000400)={0x3ff, 0xc250, 0x45e, 0x1, 0x6, 0x1f}) bind$alg(r1, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000440)={0x9}, &(0x7f0000000480), 0x8) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f00000003c0)={0x5, 0x9d8, &(0x7f00000002c0)="ff68c7d6f717ed8a38b42bcaeaa4c901f306422f2dee1f87a8e47cafee4e014ec02c9edc410621c044437b50ac48aca3f7a2f4f387115df458b324f1205c29db2f384f9dafb4024f03e50c82141ec569661a066926f2ee482cc76b8032b541c33218fc28", &(0x7f0000000340)="74901a61a5f729e89c17c9c44d90c9d4c93075791b806e63b6445a1c6976603ff7a5bb3f996278317bd660c6d27897c4f85568ade20618cef37f87257cdcfa577a0a", 0x64, 0x42}) 15:33:08 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) clone(0x8020400, &(0x7f0000000080)="f5a85012229af236972586c2c1af2ca8bc084591189eee0aa45049e447e598ea4fadc5e7e22353ec31b6a4bbd28400f90e03a9660c282090161ca1b7bf5dfbf29298e59572e909ddaa5e41d341b1", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="4ca5ee2317e2efd58aecbce6") chmod(&(0x7f00000001c0)='./file0\x00', 0x8) [ 323.910517] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: a29e0dcdcdf67d6b [ 323.917792] RBP: 00000000009300a0 R08: 0000000020000180 R09: 0000000000000000 [ 323.925073] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000005 [ 323.932344] R13: 00000000004cbae8 R14: 00000000004c33c7 R15: 0000000000000001 15:33:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x28910, &(0x7f0000000080)="0e3f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:08 executing program 5: r0 = socket(0x11, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 15:33:08 executing program 0 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8100) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) [ 324.125248] block nbd0: NBD_DISCONNECT 15:33:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:08 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/114, 0x72) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f00000001c0)}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330f, &(0x7f0000000240)) [ 324.148773] block nbd0: Send disconnect failed -6 [ 324.194486] block nbd0: Disconnected due to user request. [ 324.210254] FAULT_INJECTION: forcing a failure. [ 324.210254] name fail_page_alloc, interval 1, probability 0, space 0, times 0 15:33:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) [ 324.252166] block nbd0: shutting down sockets [ 324.320697] CPU: 0 PID: 13039 Comm: syz-executor0 Not tainted 4.19.0-rc2+ #6 [ 324.327931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.337311] Call Trace: [ 324.339915] dump_stack+0x1c4/0x2b4 [ 324.343566] ? dump_stack_print_info.cold.2+0x52/0x52 [ 324.343585] ? check_preemption_disabled+0x48/0x200 [ 324.343617] should_fail.cold.4+0xa/0x17 [ 324.343644] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 324.343664] ? graph_lock+0x170/0x170 [ 324.343698] ? kernel_text_address+0x79/0xf0 [ 324.343725] ? unwind_get_return_address+0x61/0xa0 [ 324.343750] ? find_held_lock+0x36/0x1c0 [ 324.380290] ? ___might_sleep+0x1ed/0x300 [ 324.384452] ? lock_release+0x970/0x970 [ 324.388975] ? arch_local_save_flags+0x40/0x40 [ 324.393572] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.398976] ? __might_sleep+0x95/0x190 [ 324.402981] __alloc_pages_nodemask+0x34b/0xde0 [ 324.407667] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 324.412965] ? lock_downgrade+0x900/0x900 15:33:08 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x7fffffff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000300)={0x2, [0x0, 0x0]}) close(r2) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x800) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000280)=0x7) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000002c0)={0x2, 0x7ff, 0xffffffffffffffff, 0x6, 0x800}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000540)="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", 0x1000, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x7e) keyctl$set_timeout(0xf, r4, 0x2) r5 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000340)="2b91f9c4c0430aaec27ee2c38a23e669b329da81bf68d339ad9f26972cbfcff006ba07fcbf131a953445637610e96a39a093d082c7567ec17874d44965beb858bb29d5c4dc07a4d3f35c6f8866aa3e9f332530b7a379cef1ad3b6ae1586a93ea0a9226b29d05ea65182a1f4214742d28586da0c704f0f25ed4366f8751a1156f") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) 15:33:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x11, 0x0, 0x70bd2c, 0x25dfdbff, {0x1e}, [@typed={0xc, 0x2b, @u64=0x2}, @typed={0x8, 0x23, @str='lp\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8015}, 0x4000) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x5, 0x0, [], [{0x260577c1, 0x7f, 0x50d, 0xee6, 0x1, 0x100000000}, {0x4, 0x80000000, 0x101, 0xfffffffffffffffa, 0x100000001, 0x80000000}], [[], [], [], [], []]}) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000340)) fchown(r3, 0x0, r4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x0, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r5, 0x4}, &(0x7f0000000540)=0x8) listen(r3, 0x18) r6 = socket$inet6(0xa, 0x5, 0x0) accept4$nfc_llcp(r1, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) ioctl$BLKROSET(r6, 0x125d, &(0x7f0000000780)=0x9) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xff00]}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000007c0)={r0}) [ 324.412990] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 324.413004] ? check_preemption_disabled+0x48/0x200 [ 324.413030] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 324.413046] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 324.413060] ? percpu_ref_put_many+0x13e/0x260 [ 324.413076] ? rcu_pm_notify+0xc0/0xc0 [ 324.413102] ? copy_process+0x1ff4/0x8780 [ 324.413117] ? rcu_read_lock_sched_held+0x108/0x120 [ 324.413135] ? kmem_cache_alloc_node+0x349/0x730 [ 324.413153] ? kasan_check_write+0x14/0x20 [ 324.413172] ? do_raw_spin_lock+0xc1/0x200 [ 324.468965] copy_process+0xa09/0x8780 [ 324.472877] ? __lock_acquire+0x7ec/0x4ec0 [ 324.477129] ? __mutex_lock+0x872/0x1710 [ 324.481201] ? print_usage_bug+0xc0/0xc0 [ 324.485274] ? smack_d_instantiate+0x136/0xea0 [ 324.489864] ? graph_lock+0x170/0x170 [ 324.493675] ? print_usage_bug+0xc0/0xc0 [ 324.497762] ? mark_held_locks+0x130/0x130 [ 324.502002] ? find_held_lock+0x36/0x1c0 [ 324.506092] ? __cleanup_sighand+0x70/0x70 [ 324.510349] ? mark_held_locks+0xc7/0x130 [ 324.514516] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 324.519638] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 324.524847] ? check_noncircular+0x20/0x20 [ 324.529099] ? print_usage_bug+0xc0/0xc0 [ 324.533173] ? __wake_up_common_lock+0x1d0/0x330 [ 324.537941] ? print_usage_bug+0xc0/0xc0 [ 324.542040] ? print_usage_bug+0xc0/0xc0 [ 324.546131] ? do_raw_spin_lock+0xc1/0x200 [ 324.550376] ? print_usage_bug+0xc0/0xc0 [ 324.554445] ? print_usage_bug+0xc0/0xc0 [ 324.558516] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 324.563629] ? print_usage_bug+0xc0/0xc0 [ 324.567717] ? __lock_acquire+0x7ec/0x4ec0 [ 324.571992] ? mark_held_locks+0x130/0x130 [ 324.576258] ? mark_held_locks+0x130/0x130 [ 324.580503] ? print_usage_bug+0xc0/0xc0 [ 324.584575] ? mark_held_locks+0x130/0x130 [ 324.588831] ? print_usage_bug+0xc0/0xc0 [ 324.592897] ? mark_held_locks+0x130/0x130 [ 324.597165] ? smk_access+0x53b/0x700 [ 324.600988] ? d_splice_alias+0x7c9/0x11d0 [ 324.605242] ? print_usage_bug+0xc0/0xc0 [ 324.609328] ? __lock_acquire+0x7ec/0x4ec0 [ 324.613597] ? graph_lock+0x170/0x170 [ 324.617430] ? print_usage_bug+0xc0/0xc0 [ 324.621504] ? __lock_acquire+0x7ec/0x4ec0 [ 324.625767] ? mark_held_locks+0x130/0x130 [ 324.630017] ? __lock_acquire+0x7ec/0x4ec0 [ 324.634262] ? print_usage_bug+0xc0/0xc0 [ 324.638333] ? rcu_bh_qs+0xc0/0xc0 [ 324.641880] ? dput.part.26+0x241/0x790 [ 324.645870] ? lock_downgrade+0x900/0x900 [ 324.650023] ? check_preemption_disabled+0x48/0x200 [ 324.655061] ? mark_held_locks+0x130/0x130 [ 324.659316] ? print_usage_bug+0xc0/0xc0 [ 324.663388] ? __lock_acquire+0x7ec/0x4ec0 [ 324.667629] ? graph_lock+0x170/0x170 [ 324.671446] ? dput.part.26+0x26d/0x790 [ 324.675433] ? graph_lock+0x170/0x170 [ 324.679240] ? graph_lock+0x170/0x170 [ 324.683078] ? __lock_acquire+0x7ec/0x4ec0 [ 324.687331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.692873] ? _parse_integer+0x134/0x180 [ 324.697030] ? graph_lock+0x170/0x170 [ 324.700840] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 324.706390] ? _kstrtoull+0x188/0x250 [ 324.710201] ? _parse_integer+0x180/0x180 [ 324.714357] ? graph_lock+0x170/0x170 [ 324.718166] ? lock_release+0x970/0x970 [ 324.722150] ? arch_local_save_flags+0x40/0x40 [ 324.726747] ? find_held_lock+0x36/0x1c0 [ 324.730821] ? graph_lock+0x170/0x170 [ 324.734631] ? get_pid_task+0xd6/0x1a0 [ 324.738529] ? lock_downgrade+0x900/0x900 [ 324.742693] ? check_preemption_disabled+0x48/0x200 [ 324.747736] ? find_held_lock+0x36/0x1c0 [ 324.751816] ? __f_unlock_pos+0x19/0x20 [ 324.755802] ? lock_downgrade+0x900/0x900 [ 324.759969] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 324.765511] ? proc_fail_nth_write+0x9e/0x210 [ 324.770012] ? proc_cwd_link+0x1d0/0x1d0 [ 324.774090] ? find_held_lock+0x36/0x1c0 [ 324.778167] _do_fork+0x1cb/0x11d0 [ 324.781729] ? fork_idle+0x1d0/0x1d0 [ 324.785458] ? __lock_is_held+0xb5/0x140 [ 324.789535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.795081] ? check_preemption_disabled+0x48/0x200 [ 324.800115] ? __sb_end_write+0xd9/0x110 [ 324.804188] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 324.809726] ? fput+0x130/0x1a0 [ 324.813018] ? do_syscall_64+0x9a/0x820 [ 324.817000] ? do_syscall_64+0x9a/0x820 [ 324.820981] ? lockdep_hardirqs_on+0x421/0x5c0 [ 324.825575] ? trace_hardirqs_on+0xbd/0x310 [ 324.829900] ? __ia32_sys_read+0xb0/0xb0 [ 324.833972] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 324.839707] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.845084] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 324.850550] __x64_sys_clone+0xbf/0x150 [ 324.854539] do_syscall_64+0x1b9/0x820 [ 324.858430] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 324.863803] ? syscall_return_slowpath+0x5e0/0x5e0 [ 324.868741] ? trace_hardirqs_on_caller+0x310/0x310 [ 324.873764] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 324.878785] ? recalc_sigpending_tsk+0x180/0x180 [ 324.883554] ? kasan_check_write+0x14/0x20 [ 324.887806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.892665] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.897864] RIP: 0033:0x457099 [ 324.901066] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.919975] RSP: 002b:00007fd296f95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 324.927704] RAX: ffffffffffffffda RBX: 00007fd296f966d4 RCX: 0000000000457099 [ 324.934981] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: a29e0dcdcdf67d6b [ 324.942252] RBP: 00000000009300a0 R08: 0000000020000180 R09: 0000000000000000 [ 324.949529] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000005 [ 324.956813] R13: 00000000004cbae8 R14: 00000000004c33c7 R15: 0000000000000002 15:33:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x38d) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendto$inet6(r1, &(0x7f0000000300)="06e9743dee91867dd48a546f455012e6a45db2a96023f33841b84cb1a4d4ed12da8457e84d46b5b6a35922677a82fe4ad4459958dd39184a42d9f92517a820b23aae3a51a96857d8aecd1374537f7bb58896793861f9421703e119264f17d3e6131344abe94ef3cf16d717a444cd83af885df645dd5d859707134f88fd0490043ab3ed9c1f6d66f17ebcb67e240cee9dd7c08c3df36444063f3cea0ca87faedfa16230a9", 0xa4, 0x200008c0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) get_robust_list(r2, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 325.057463] Unknown ioctl -1073435134 15:33:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xfffffdf5, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)="6869676873706565640053dae68f0000cdaf2d2fa425a3d343859273eaf96b148e5c546ced5f00fb33fec9451b94136e5d391b11fdea4d868d9de3d0d140c23ec2918f49f82c2d6da3cc73fd5eaea27468c56de42b52c3d363779f65ffb06b49efba9d6d5d7fa3b63bbd0445386f5e60d6be5338c945c4a24d4e1bb02c7b1816bbd634b52a469e589ae3d48adb177d4932a2771d372b33de70eaa6ffd851f0ed8c011b98a8d48d32f7b605f3ccb1f5d6178b9b8e17686657b94d11f6952c8314432f59a5abde9fc10e0ed163d397724e647a1992db03f3b792b8c13a18cf1fa9cc7205002a", 0xe5) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000480)=""/239, 0xef, 0x0, 0x0, 0xf7) close(r0) 15:33:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x35, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x4002) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0x4) [ 325.101653] Unknown ioctl -1073435134 15:33:09 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x7, 0x1ff, 0x101, 0x8cf5, 0x1da3, 0x80000001}, 0x1}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000180)) 15:33:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, &(0x7f00000001c0)="62479ca80369ff079806a964121c16c976", 0x11, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000200)={{0x800, 0x5}, 'port1\x00', 0x0, 0x0, 0x5, 0x6dcc, 0xffffffff, 0x8, 0x6d9, 0x0, 0x1, 0x9}) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8847) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:09 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000240)="bcadea2d9c7a228047f6c3b1fdb0c3f45493c408def67314742cef958b208f81081f0d0bd4218afe26911207757799eab5c77d568a1607fb391ef30a8a59cf62613287e3051f7677b6ff8d1ab54acb38754b0c1d6805c80b7b69aec2ff36938213afb5115eb20b6108a3b82c522269eef50325fc5a5950e38ded64abfa24a4887c05787ddb1cf65a4a7d570db469ce6414add238b7d365162391d9769fffa69a5ace6e4e511afa337c920bf118a692cc92fffad9225094c3b9e56664456ecae07ba9"}, 0x10) 15:33:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f000088b000/0x4000)=nil, 0x4000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:09 executing program 0 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x81}, 0x0) 15:33:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8100) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xe) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x7) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:09 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x4) close(r1) r2 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000340)={r3, 0x1, 0x6, @link_local}, 0x10) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000000)={r4, r0}) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) [ 325.702597] FAULT_INJECTION: forcing a failure. [ 325.702597] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 325.714439] CPU: 0 PID: 13117 Comm: syz-executor0 Not tainted 4.19.0-rc2+ #6 [ 325.721630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.730990] Call Trace: [ 325.733595] dump_stack+0x1c4/0x2b4 [ 325.737240] ? dump_stack_print_info.cold.2+0x52/0x52 [ 325.742469] should_fail.cold.4+0xa/0x17 [ 325.746551] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 325.751661] ? graph_lock+0x170/0x170 [ 325.755485] ? lock_downgrade+0x900/0x900 [ 325.759644] ? check_preemption_disabled+0x48/0x200 [ 325.764676] ? kasan_check_read+0x11/0x20 [ 325.768852] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 325.774149] ? find_held_lock+0x36/0x1c0 [ 325.778225] ? graph_lock+0x170/0x170 [ 325.782043] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 325.786898] ? lock_downgrade+0x900/0x900 [ 325.791062] ? check_preemption_disabled+0x48/0x200 [ 325.796101] ? find_held_lock+0x36/0x1c0 15:33:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x3) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 325.800185] ? rcu_read_unlock+0x16/0x60 [ 325.804268] __alloc_pages_nodemask+0x34b/0xde0 [ 325.808956] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 325.814765] ? kasan_check_read+0x11/0x20 [ 325.818931] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 325.823963] ? __lock_is_held+0xb5/0x140 [ 325.828054] ? rcu_read_unlock+0x33/0x60 [ 325.832145] ? ___might_sleep+0x1ed/0x300 [ 325.836310] ? trace_hardirqs_off+0xb8/0x310 [ 325.840740] cache_grow_begin+0x91/0x8c0 [ 325.844815] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 325.850366] ? check_preemption_disabled+0x48/0x200 [ 325.855402] kmem_cache_alloc+0x665/0x730 [ 325.859562] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 325.865117] ? fpu__copy+0x2a9/0x870 [ 325.868852] prepare_creds+0xab/0x4d0 [ 325.872662] ? abort_creds+0x2a0/0x2a0 [ 325.876569] ? trace_hardirqs_on+0xbd/0x310 [ 325.880903] ? copy_process+0xd01/0x8780 [ 325.885031] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 325.890491] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 325.896040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 15:33:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x40040, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0xfff, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002840)={0x0, 0x0, 0x2080}) [ 325.901584] ? check_preemption_disabled+0x48/0x200 [ 325.906610] copy_creds+0x79/0x560 [ 325.906627] ? lockdep_init_map+0x9/0x10 [ 325.906647] copy_process+0x1266/0x8780 [ 325.906665] ? __lock_acquire+0x7ec/0x4ec0 [ 325.906682] ? __mutex_lock+0x872/0x1710 [ 325.906712] ? print_usage_bug+0xc0/0xc0 [ 325.914301] ? smack_d_instantiate+0x136/0xea0 [ 325.914317] ? graph_lock+0x170/0x170 [ 325.914333] ? print_usage_bug+0xc0/0xc0 [ 325.914354] ? find_held_lock+0x36/0x1c0 [ 325.914380] ? __cleanup_sighand+0x70/0x70 [ 325.951371] ? mark_held_locks+0xc7/0x130 [ 325.951393] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 325.951409] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 325.951430] ? print_usage_bug+0xc0/0xc0 [ 325.951446] ? __wake_up_common_lock+0x1d0/0x330 [ 325.951464] ? print_usage_bug+0xc0/0xc0 [ 325.951484] ? do_raw_spin_lock+0xc1/0x200 [ 325.965831] ? print_usage_bug+0xc0/0xc0 [ 325.986986] ? print_usage_bug+0xc0/0xc0 [ 325.991063] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 325.996185] ? print_usage_bug+0xc0/0xc0 [ 326.000263] ? __lock_acquire+0x7ec/0x4ec0 [ 326.004521] ? mark_held_locks+0x130/0x130 [ 326.008775] ? mark_held_locks+0x130/0x130 [ 326.013021] ? mark_held_locks+0x130/0x130 [ 326.017267] ? print_usage_bug+0xc0/0xc0 [ 326.021339] ? mark_held_locks+0x130/0x130 [ 326.025586] ? smk_access+0x53b/0x700 [ 326.029407] ? d_splice_alias+0x7c9/0x11d0 [ 326.033654] ? print_usage_bug+0xc0/0xc0 [ 326.037745] ? __lock_acquire+0x7ec/0x4ec0 [ 326.042006] ? graph_lock+0x170/0x170 [ 326.045843] ? print_usage_bug+0xc0/0xc0 [ 326.049911] ? __lock_acquire+0x7ec/0x4ec0 [ 326.054161] ? mark_held_locks+0x130/0x130 [ 326.058400] ? __lock_acquire+0x7ec/0x4ec0 [ 326.062637] ? print_usage_bug+0xc0/0xc0 [ 326.066708] ? rcu_bh_qs+0xc0/0xc0 [ 326.070250] ? dput.part.26+0x241/0x790 [ 326.074227] ? lock_downgrade+0x900/0x900 [ 326.078377] ? check_preemption_disabled+0x48/0x200 [ 326.083404] ? mark_held_locks+0x130/0x130 [ 326.087644] ? print_usage_bug+0xc0/0xc0 [ 326.091711] ? __lock_acquire+0x7ec/0x4ec0 [ 326.095962] ? graph_lock+0x170/0x170 [ 326.099775] ? dput.part.26+0x26d/0x790 [ 326.103758] ? graph_lock+0x170/0x170 [ 326.107558] ? graph_lock+0x170/0x170 [ 326.111369] ? __lock_acquire+0x7ec/0x4ec0 [ 326.115790] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.121333] ? _parse_integer+0x134/0x180 [ 326.125489] ? graph_lock+0x170/0x170 [ 326.129295] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.134846] ? _kstrtoull+0x188/0x250 [ 326.138646] ? _parse_integer+0x180/0x180 [ 326.142793] ? graph_lock+0x170/0x170 [ 326.146593] ? lock_release+0x970/0x970 [ 326.150571] ? arch_local_save_flags+0x40/0x40 [ 326.155160] ? find_held_lock+0x36/0x1c0 [ 326.159221] ? graph_lock+0x170/0x170 [ 326.163023] ? get_pid_task+0xd6/0x1a0 [ 326.166920] ? lock_downgrade+0x900/0x900 [ 326.171073] ? check_preemption_disabled+0x48/0x200 [ 326.176097] ? find_held_lock+0x36/0x1c0 [ 326.180167] ? __f_unlock_pos+0x19/0x20 [ 326.184141] ? lock_downgrade+0x900/0x900 [ 326.188296] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.193832] ? proc_fail_nth_write+0x9e/0x210 [ 326.198324] ? proc_cwd_link+0x1d0/0x1d0 [ 326.202394] ? find_held_lock+0x36/0x1c0 [ 326.206460] _do_fork+0x1cb/0x11d0 [ 326.210015] ? fork_idle+0x1d0/0x1d0 [ 326.213736] ? __lock_is_held+0xb5/0x140 [ 326.217808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.223349] ? check_preemption_disabled+0x48/0x200 [ 326.228371] ? __sb_end_write+0xd9/0x110 [ 326.232440] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.237980] ? fput+0x130/0x1a0 [ 326.241263] ? do_syscall_64+0x9a/0x820 [ 326.245237] ? do_syscall_64+0x9a/0x820 [ 326.249218] ? lockdep_hardirqs_on+0x421/0x5c0 [ 326.253804] ? trace_hardirqs_on+0xbd/0x310 [ 326.258125] ? __ia32_sys_read+0xb0/0xb0 [ 326.262187] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.267725] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.273092] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 326.278546] __x64_sys_clone+0xbf/0x150 [ 326.282527] do_syscall_64+0x1b9/0x820 [ 326.286416] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 326.291824] ? syscall_return_slowpath+0x5e0/0x5e0 [ 326.296755] ? trace_hardirqs_on_caller+0x310/0x310 [ 326.301775] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 326.306796] ? recalc_sigpending_tsk+0x180/0x180 [ 326.311556] ? kasan_check_write+0x14/0x20 [ 326.315801] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 326.320654] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.325938] RIP: 0033:0x457099 [ 326.329147] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.348051] RSP: 002b:00007fd296f95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 326.355761] RAX: ffffffffffffffda RBX: 00007fd296f966d4 RCX: 0000000000457099 [ 326.363026] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: a29e0dcdcdf67d6b [ 326.370291] RBP: 00000000009300a0 R08: 0000000020000180 R09: 0000000000000000 [ 326.377558] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000005 [ 326.385355] R13: 00000000004cbae8 R14: 00000000004c33c7 R15: 0000000000000003 15:33:10 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x3f) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r1}) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) 15:33:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3a231f000000000000000000ec40af0af17e4d11cef19d86f57a92f759d566ec1e2fd8fea3233552b51062f8fdd6a03e52be4fc6c2707498032c97a0386efb29943f6da03fd5ba0098b45e74b6a3d91c025f91b6a7baed8c710977f9063e9167328cd73d0de28e555609"], 0x10000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0xffffffffffffff5d, 0x4, 0xfffffffffffffff7}) 15:33:10 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x4040, 0x80) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r2 = dup3(r1, r1, 0x80000) sendmsg$kcm(r2, &(0x7f0000000a80)={&(0x7f0000000580)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(ctr-camellia-aesni-avx2)\x00'}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000600)="1efb0e12b0d916c0ee88281f2a9daf42574ee8c669f1971ccab237b4d7f2e98e08248037930098641119826a7c0d0942a782ebd00f7ede068ee0c93a96c362289b8fd0683a9f7f7c4eb0fd412f268c5173b43487789dd7ef91d771f1aaf19819e78a8f2cdbfdb9f7c8c9fc16cc70627528371df40b59995fc64036c727ad3d232ea65a55ab50144597b5eb09479ea099755e155d8d6d7b57a1796b3cef11025ab71296e53a58ea50dcd83ab6c173f3a003", 0xb1}, {&(0x7f00000006c0)="8cef5426791fe83252a52f5b3c62f90e5d18fbd6cf15c036ffd82d7a657c81a0521e71e4d1fb27ff8227c18d2a3c18db85448418a8877530cfed908b3b5ea337aacd1d9a53513b8bd9909f1bf8d20b33b27027321e1e4a93d492074e36ab6ff80b1ceda41d43f5157f2b99e3412194045b7c5ff556e5c4349f2479772bebf45178563f5bf6a0627a97a97bad0e1b804a7eb1f246ccfbc5f48c5a96c6a03af4cf18a5e96f36eb1d5bc1d3dcc70f78f96cf7d7fdaeade4", 0xb6}, {&(0x7f0000000780)="6f93e568023bdf4c8c65e572e0e0b7ec01268cbbc790b7d8e0e37476448a68699eca754f6284cb3f524fed9687a2770b6336496e03900d", 0x37}, {&(0x7f00000007c0)="4809974f83c88ba01ac21d6a50324c4f4670edbd88456a8eee7b5a2fea81fb2d4807be021d623901a0f068e60d528c71a082adb582440eaa914dfcefd005cc3703bfd4eede913be9fba5f95bc2a8f8ff17439003260ec2d2335c5495acac90a477", 0x61}, {&(0x7f0000000840)="bad5061b6cbd1587a6166bce9f22bbb69cdd", 0x12}, {&(0x7f0000000880)="2940acf70ff51652d558", 0xa}, {&(0x7f00000008c0)="60d2dca811475af7e05001e7ef7c76d40b52ba931c67e8db6d94f05149c1a795b82ffade5c3e5b10e320e461baaab428980bb5c2ae4ca5a82e65d7f75e0b48f870163416f73e635e8ef4c861e599e72e20fd9b0ae83acee0e5f176fef54b5cc5f643cd0fa7979f36b6e77254407e212bcbc766041fcabf6bbfce9d9d94c8d29e97b4a9fda28a09aaeb83f2207b88fa7460a487a4524a454dec43170f6c0389f8a7dfb726994f3b43", 0xa8}], 0x7, &(0x7f0000000a00)=[{0x58, 0x10d, 0x2, "4bbe925d66d208566db7fd20e5a820f0635a7c3d8124d97c2b11ddf09495a00e3cdf961a9248dcf07d46c4990163d5db4e0b219b00b61d9724ec645f046257cfb624e4be1142"}], 0x58, 0x20004000}, 0x4) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x9, 0xfffffffffffffbff}}, 0x28) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) gettid() ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 15:33:10 executing program 5: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x9, 0x2, &(0x7f0000000480)=[{&(0x7f0000000400)="ebe7a2498a1a3f082b8e52f106dd4aa3db38a8476290582476ebc38e912e7f41f104ce495bede1a7a479388de0db1718730d065b63551afc836214f04c46036032c7b8704658967b677af32bb408f8515f4c6720c5f90f91120e3a7fe954c5e009e6f9a5ff7a", 0x66, 0xffff}, {&(0x7f0000000380)="4aebd36f7958cdd0e821858d671547029510da9df54e21abf75492fdb8b3338c4141675afb6ec3fff3570c7652b1aa3ccda1243efb2f07ea670ac590", 0x3c, 0x5}], 0x804000, &(0x7f0000000600)={[{@uqnoenforce='uqnoenforce'}, {@inode64='inode64'}, {@noikeep='noikeep'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@gquota='gquota'}, {@wsync='wsync'}, {@norecovery='norecovery'}]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x541}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x3f}, &(0x7f00000002c0)=0x8) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000003c0)) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 15:33:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:10 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000300)=""/66, &(0x7f0000000380)=0x42) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x141603, 0x0) readlinkat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/47, 0x2f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000080)="06f50e07a553b55f5ae09615db3366609d3888646fd5ca2b9d7e7a39717135613a41fcc76d72da9c0793f324deaefb5bfa84192db0a444ae6f08e944a9bb39e182790e8ab466cf44de73abc97d3185c08f107d6f8d0dd7cbccb3d3d6f66ba46709536925f6719b14fdb43e7a3b935224809b9e0a08fc14066ec0bec713b49ed93d0bc5bbf88afd89fbd50c49", &(0x7f0000000300)}, 0x20) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) [ 326.595839] QAT: Invalid ioctl [ 326.606337] XFS (loop5): no-recovery mounts must be read-only. 15:33:10 executing program 0 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:10 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) 15:33:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r3, 0x5, 0x6) r4 = request_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)='/dev/input/event#\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)='/dev/input/event#\x00', r4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000300)=""/196) [ 326.715295] XFS (loop5): no-recovery mounts must be read-only. [ 326.778031] QAT: Invalid ioctl 15:33:10 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc7a2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) 15:33:10 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="053ea98532c32da8fbc4994b2abe4899956918825b14418f9215e722638dac97ed24d3c2b0e6256a43ec59911c89fda0b03a2ad9bfcf23fd84a1db9327ac8e9ab04a5495c98de2e842586aabbdffdaa644d9025541b7a44c012a0e8ae7d5bdcd94ccbcef21312bf4212270b646626b9e5928c65df876027de74edf56a7028ad02114d5ee40208cc10cc2a9dea0385312b467d790c3b03da002f5cd557eb011b6e70e4aa24a6491c6527f7556bf153070f4814e8f6eef20d22d4768a14f5a7f8cae00ab384f45") sendto$unix(r0, &(0x7f0000000240)="35e7", 0xfffffffffffffed5, 0x801, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}, 0x0) 15:33:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xe00) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) [ 326.892107] FAULT_INJECTION: forcing a failure. [ 326.892107] name failslab, interval 1, probability 0, space 0, times 0 15:33:11 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 326.992298] CPU: 0 PID: 13197 Comm: syz-executor0 Not tainted 4.19.0-rc2+ #6 [ 326.999545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.008915] Call Trace: [ 327.011576] dump_stack+0x1c4/0x2b4 [ 327.015228] ? dump_stack_print_info.cold.2+0x52/0x52 [ 327.020450] ? new_task_smack+0x261/0x310 [ 327.024632] should_fail.cold.4+0xa/0x17 [ 327.028725] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 327.033862] ? check_preemption_disabled+0x48/0x200 [ 327.033887] ? graph_lock+0x170/0x170 [ 327.033915] ? smack_cred_alloc_blank+0x70/0x70 [ 327.033939] ? find_held_lock+0x36/0x1c0 [ 327.033985] ? ___might_sleep+0x1ed/0x300 [ 327.034003] ? arch_local_save_flags+0x40/0x40 [ 327.034020] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.034035] ? creds_are_invalid+0x122/0x140 [ 327.034051] ? prepare_creds+0x3f1/0x4d0 [ 327.034073] __should_failslab+0x124/0x180 [ 327.034093] should_failslab+0x9/0x14 [ 327.034109] kmem_cache_alloc+0x2be/0x730 [ 327.034125] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 327.034142] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.034155] ? creds_are_invalid+0x122/0x140 [ 327.034176] __delayacct_tsk_init+0x20/0x80 [ 327.034192] copy_process+0x3d86/0x8780 [ 327.034209] ? __lock_acquire+0x7ec/0x4ec0 [ 327.034226] ? __mutex_lock+0x872/0x1710 [ 327.034241] ? print_usage_bug+0xc0/0xc0 [ 327.034256] ? smack_d_instantiate+0x136/0xea0 [ 327.034271] ? graph_lock+0x170/0x170 [ 327.034287] ? print_usage_bug+0xc0/0xc0 [ 327.034321] ? __cleanup_sighand+0x70/0x70 [ 327.034340] ? mark_held_locks+0xc7/0x130 [ 327.034362] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 327.148878] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 327.154002] ? print_usage_bug+0xc0/0xc0 [ 327.158080] ? __wake_up_common_lock+0x1d0/0x330 [ 327.162849] ? print_usage_bug+0xc0/0xc0 [ 327.166943] ? do_raw_spin_lock+0xc1/0x200 [ 327.171198] ? print_usage_bug+0xc0/0xc0 [ 327.175265] ? print_usage_bug+0xc0/0xc0 [ 327.179332] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 327.184449] ? print_usage_bug+0xc0/0xc0 [ 327.188613] ? __lock_acquire+0x7ec/0x4ec0 [ 327.192873] ? mark_held_locks+0x130/0x130 [ 327.197126] ? mark_held_locks+0x130/0x130 [ 327.201370] ? mark_held_locks+0x130/0x130 [ 327.205616] ? print_usage_bug+0xc0/0xc0 [ 327.209677] ? mark_held_locks+0x130/0x130 [ 327.213924] ? smk_access+0x53b/0x700 [ 327.217734] ? d_splice_alias+0x7c9/0x11d0 [ 327.221980] ? print_usage_bug+0xc0/0xc0 [ 327.226165] ? __lock_acquire+0x7ec/0x4ec0 [ 327.230407] ? graph_lock+0x170/0x170 [ 327.234229] ? print_usage_bug+0xc0/0xc0 [ 327.238304] ? __lock_acquire+0x7ec/0x4ec0 [ 327.242556] ? mark_held_locks+0x130/0x130 [ 327.246802] ? __lock_acquire+0x7ec/0x4ec0 [ 327.251038] ? print_usage_bug+0xc0/0xc0 [ 327.255103] ? rcu_bh_qs+0xc0/0xc0 [ 327.258644] ? dput.part.26+0x241/0x790 [ 327.262625] ? lock_downgrade+0x900/0x900 [ 327.266792] ? check_preemption_disabled+0x48/0x200 [ 327.271823] ? mark_held_locks+0x130/0x130 [ 327.276067] ? print_usage_bug+0xc0/0xc0 [ 327.280130] ? __lock_acquire+0x7ec/0x4ec0 [ 327.284366] ? graph_lock+0x170/0x170 [ 327.288185] ? dput.part.26+0x26d/0x790 [ 327.292163] ? graph_lock+0x170/0x170 [ 327.295972] ? graph_lock+0x170/0x170 [ 327.299783] ? __lock_acquire+0x7ec/0x4ec0 [ 327.304027] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 327.309570] ? _parse_integer+0x134/0x180 [ 327.313725] ? graph_lock+0x170/0x170 [ 327.317531] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.323069] ? _kstrtoull+0x188/0x250 [ 327.326872] ? _parse_integer+0x180/0x180 [ 327.331024] ? graph_lock+0x170/0x170 [ 327.334845] ? lock_release+0x970/0x970 [ 327.338823] ? arch_local_save_flags+0x40/0x40 [ 327.343419] ? find_held_lock+0x36/0x1c0 [ 327.347494] ? graph_lock+0x170/0x170 [ 327.351316] ? get_pid_task+0xd6/0x1a0 [ 327.355210] ? lock_downgrade+0x900/0x900 [ 327.359358] ? check_preemption_disabled+0x48/0x200 [ 327.364385] ? find_held_lock+0x36/0x1c0 [ 327.368456] ? __f_unlock_pos+0x19/0x20 [ 327.372438] ? lock_downgrade+0x900/0x900 [ 327.376591] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.382130] ? proc_fail_nth_write+0x9e/0x210 [ 327.386823] ? proc_cwd_link+0x1d0/0x1d0 [ 327.390887] ? lockdep_hardirqs_on+0x421/0x5c0 [ 327.395478] ? find_held_lock+0x36/0x1c0 [ 327.399550] _do_fork+0x1cb/0x11d0 [ 327.403097] ? fork_idle+0x1d0/0x1d0 [ 327.406815] ? __lock_is_held+0xb5/0x140 [ 327.410886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 327.416422] ? check_preemption_disabled+0x48/0x200 [ 327.421446] ? __sb_end_write+0xd9/0x110 [ 327.425535] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.431072] ? fput+0x130/0x1a0 [ 327.434356] ? do_syscall_64+0x9a/0x820 [ 327.438334] ? do_syscall_64+0x9a/0x820 [ 327.442401] ? lockdep_hardirqs_on+0x421/0x5c0 [ 327.446989] ? trace_hardirqs_on+0xbd/0x310 [ 327.451315] ? __ia32_sys_read+0xb0/0xb0 [ 327.455381] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.460920] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.466291] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 327.471747] __x64_sys_clone+0xbf/0x150 [ 327.475732] do_syscall_64+0x1b9/0x820 [ 327.479645] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 327.485015] ? syscall_return_slowpath+0x5e0/0x5e0 [ 327.489953] ? trace_hardirqs_on_caller+0x310/0x310 [ 327.494979] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 327.499997] ? recalc_sigpending_tsk+0x180/0x180 [ 327.504760] ? kasan_check_write+0x14/0x20 [ 327.509000] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 327.513856] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.519390] RIP: 0033:0x457099 [ 327.522586] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:33:11 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/4096) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)=@ipv6_getroute={0x2c, 0x1a, 0xf00, 0x70bd29, 0x25dfdbfd, {0xa, 0x20, 0xa0, 0x3, 0xfe, 0x3, 0xfd, 0x0, 0x400}, [@RTA_IIF={0x8, 0x1, r1}, @RTA_PREF={0x8, 0x14, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20000804) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x2102, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x3) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000001300)='trusted.overlay.origin\x00', &(0x7f0000001340)='y\x00', 0x2, 0x2) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x0, 0x5000, 0xfffffffffffffffb, 0x2, 0x80000000}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f00000012c0)=0x5, 0x4) [ 327.541508] RSP: 002b:00007fd296f74c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 327.549230] RAX: ffffffffffffffda RBX: 00007fd296f756d4 RCX: 0000000000457099 [ 327.556503] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: a29e0dcdcdf67d6b [ 327.563775] RBP: 0000000000930140 R08: 0000000020000180 R09: 0000000000000000 [ 327.571044] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000005 [ 327.578314] R13: 00000000004cbae8 R14: 00000000004c33c7 R15: 0000000000000004 15:33:11 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) 15:33:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x20, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:33:11 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xe000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @speck128, 0x1, "783df3d8a958a792"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:33:11 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$peek(0x3, r1, &(0x7f0000000140)) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6ed00000000000, 0xfffffffffffff9e3, &(0x7f00000000c0)=0xb9}) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x40b) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) r1 = open(&(0x7f0000000040)='./bus\x00', 0x81000, 0x41) write$binfmt_misc(r0, &(0x7f0000001100)={'syz1', "52f32e94bb927d3f8febe8786e88d555e1e03074083c3f715f1008a9560829b26889e7587cf3a68628c645a4245dc202a4197ab22cadfc3e14f8bd6a4d7d47b88e033ba68cca37406d2ecaa796a7a06600ed08cfd11c474887beec15506ea3751036b8dabd696737e36d967f9894091bafc34f0473e4e4222f0da3c80e04697496d9afd6026fe7d6ff89ceecdd13254b8c6a704ddf7519d3ce1cf88c0f18e6435dd12f8a56a72dd5edf369df9d737d3d0c363b51ff9ecf4ebda3e62b826ee579ed2280125c81b42723524a44bf094b3b21f4237349e4295dfc7898f579b2e021593d9daa3935be825ec153e86ebb08c81396cb90ffd19cf111a969f567168de899a8134984ed070a68aa0d36576c74c50bf4bf65ef464273d9e2cce6a4f756f23e80fcf9f2a252dd4e0a3baa896dcef389bcd68d7cac7fbb8b730043eafe22bb4ffb864a3bc0f71ef7d6ea6bbdbc17c62edc7858f039caded5bac3c9e0819e2bcb69045802dd1cf70fd95396a7a415f3a34e9556413f3e29e6f02c085af9ef987b22e7d0725e07d6024fb745d71f4a0a20e44203227f4e847228dd838875c9b7667a93e81cee6ff6e4cd54f3227eccb9a51d92158f799a4e25692bcc2201b2fa347a2db8ba2ea228e98d608b4790e5fa2fb593dcecf80254a24a4f538312f0b631077f6b10ac3611624d3dc6084d97598413aa235281ba9ca43bc8b68c0ed2f0e1b89e15cc50d68ba4b0ea9673860841a4ac113cf136bea8a9719c755d549239e194d698c9bb2a359c34e4ee1b3f70e1a059ae713c1be037ef1b74feb6b719f4786648d67f0c7944f5a2f1ecfc8d51ac5affa6e70a6b0c85bc93f24c3e773f69ba5d7034eb6d7859c9bd333151b6d7800bfcdd0c94424e7b071782a99fd0567e7d8aa7124ae7c667f02b9451651cfc94b2f5d5137e6e9c1ccfbfba04c31ed8d90d5c8bcece59c0bbb33dcf732a29dcc9a56f4965046337f6b5d0e3a461c5f4ddef5ef7507ef6b07dbcbce9c4612c1c62be837ea19d9f51d2358c556e8fb1057bd4df8b954bd4cf01dd70372d66a95d7d20a1555ee02a80052d5ad94cdfef90f52bb49e00ca8057a78f0e1b66290a4cde261d099db49b9f932e8bdc6d055900f66424be6dbea65ee1fbf3b65c7fa990b42e05071f7df21927ad34295ea1fb61c91e3d03e8a6fb9d3ef94304e2babe7f2c8b43f648a81bfe8aee5e9758028a75ea546d482ad411757430caca4ab9b23d4a5e79c3607a2de1513b95a4d829a8a9160107f5d0afe71f9d8642c10c176ec3df3b531824bfc9a351daf06f7f4f88d84b90383f10d3758c93f2b92a77c1dae507b586b47b08983895767607b0f5c954a733a9c74c42205b47d008678a4877b9982c85b43990bd20976ee9c444bd50c49784a654f0ffa4765321ecd22d8ddabb256016e2ae159a58422abbf3c0a23061c4f8b489714d4f2164d3824efbcbaca83612bec92e7964cf7c11bbdb3d67db05805854d6c4cc57c388208f1624fdea532fabf701aa66c0fa002c4b473a6e6f60c1bbad7018ccb3047b74ebfb32ab3855e5ddc861566a6197427ac1f991f08caf61e42959c2987ea6a23bd8f50bdf0acc199766aa3a6193ba1fe5cd3f289f4bec1fdf35128c1ca5627d852084bf189989496faf7931ec8f1f0eb9fa4178c330623c45842a9730380e98f4cbdc6b0ca134324b36204a7bdffb4927e50668ef01449f6426bba0e880f20152a9a85966cc4a5fa310b65c8e919c635f52b2075b9ff63622d397ff20562411c2023a2a60b9e5768d5ab9d25e9cc14612dbf1954b66b4c982ebe5b108d5550c80f92e1ee97ff9063342198ed58446d635b626b0c1c08997940a0e48252ae28c38fa803c69843dc404d7f573641d29f91576fda6d50366280e378d4d7e36c2d8706478aee4cbed8163110c51434cb932d64e38da213c2d81997cc92bd7c10827519528239b3d6bd57feec70d5e3711d52e1745fb64df01303e55d468e0bf74b6129c29bed230ff1a24e7558f7f35cc10b2af7f25bb7963a8877397202d89ce1852bddcfc37435cee7f3bccd3b22ec2fcf78b24dff5818c899f9361f55bf1542c13f230c01b2c4ca219278735cdcad22e97f682d1010fe24b6699e16543ad2f22a5215fc9751f7e318a3bf756c9c3a7ff01318189b2380575afcc6b8d48eb30b4003d53b270306d694f3666ed49406acb8287aa23e73d262caffb8e5caf30cb16df9c416f277a58b51c49439f0645c15075fd3e3d8d2e1cc26a59c7f518da704ae6e7a38b809028c63ef1e5a2e7d779ec9363251ade458fe535ed8359a165b18cb4244a0386c972403f63aa4390a63e19e32cd28ffea0bec42a55b3936421c03264443b43e6b80fac273f003a28dbbfa1015ad6972e32f1bbc895ff214383b141fcade22a5d115f4171e8c90181c4cc48da4b4fcd88e6a44118d8fe655159d1fed5ec9703e9c29b23ef49cec28816103af9521ad00b074b2bd72bb4a3da3047584f1cb69a6b8b5952fbe0cbcdf462bce81de79923f9d85bc4b5b5d3278fd75c9bcade9d8e2be76b50abcf16e66d4434589906a542b4b4d0d2900ad64f6e3c42bd752be010f0329cca3d65571dee4b932a6991a49c0e1db17b88b44864f52a568453b0279ff772a4a91d242b2692da218325d77deef13459aab124a2ed773ce3f9e6c2820e99d84cc3284f7b58dee73be643dbd40bc30f61074a4eaccf6e7332771463693c133c64c29b20c917b18d1ad5a862eb10464ce01de3b48c7f71eab42f057909ba631bb354cdd4e6436efdb6888f348804668b92f9bd3a14a0c38aec1ddd026eea0bf4bb2330dfe65c9c632fff161ae8fbe3eaf2d979c3b2ae81fccc23d62311ec000b2270122cbb33d9a741f908ce417114cf33e0c59301f857c37a0ea6f9e4d06656c6da008288865651d45327efbd930fb7700ae40dc472d7c170474acac6c16f0056e9fa1840a419416bdab3f7fce220d27e03631fcb9bca1d6e394bc85a19bb8d4f3cb6800b12289d2a58b6d53adad8fce8547588b17411c28e21c1788aed1f5f9ea9e11812ec2ee208668190e5694cc005fcbeb6ab2b89aafd1a83844bfc861cc57d518eedb21530c3a87453a1f76a2fffcf1b6215e1f222d801bd4bee6ba16e131f0fc9577357ead647932a94e800f301e942502e88a8208a6aacd9380ecdd9cbd25d677ea44701a4cf4ab0916d8bc9b8e678e3724b7e5d959444515dceb4f2971a1879feda8a409dcd7dadbb401ff1c7eb05124effb78ae83da7eaf99f827310a4c98f9483bd230b555af5c76cb70a97deb3fee7d9e02750a940bff3a755abda6054b2cf4d89e7fc6a9a649ad2c8ba2b2e15aebb1ad46199baf66a92686d792579e42eecc0fe87058b21e5ec54f2165104f18aa79ae98439f536546365c1434d93238c6f1fb9451a272867bb3ea2ef312fb4b8688028709f7e9162a0d69be98a426216d399771dd567ac27205a1a37974e319af2e3dd6cb417589bf298690ed91cf34788a7bb13a5fed83a3ae0a0fb19c443b1b6ceb03be4bc0915392ec04cb72938bda90d6fe406cd4681e4fc1e2ee016210937ec177a78b833b3eca5a9f08c530642fa23d999323ef62f62a41a94107bcea5f970c53e70a34786671e5bd34695c0ec55bdfd6d1277722fee5f2a156dcedfdd2f580ea941e957c9dfd260722ec7be9a5b843d0f2766c428bad6914784532406615149550bd38dac519adeeb2b3e5ad0e295c2155aa18937dba638a15aea0ce62644837995ab8505b652aab8f151877910feecbed861e4f3e7731c324d31a1e8ff47e12a8d64f2ef282a3ef9d92b47f45c82c1934a53768e44c1a919eced622db29eb7e55721300641dce769744ece3dac1b8007c46bed9276ca9551634ea4a4bc9a6a4934667663285a3f3fa4fbdd569ee4b0b9a1664def7e85efc54875e0e4e933b76dff8a51917e6b18e4ac31a40ebb4c1cdb22ec0bd4ab56d5a9bfa8b51b23ec46b19aef8ae49b04122db41f442519505b9c8603cedc6e67125dbd88e5ee74fedd87d7bf51aa3ebc39f5e7cb365d817759b2798b9ae9366b9c1859a7ab31e6d9e1d2a46bb822f66fc929619dcd23e1eb92e723888048ec718ca6d63050a8d0991faa53028c82d65e1a49462379a169e3678fcef0a04d726d5d4297a5506e52f1263c681920d79a3d1ef693a2e37135882fdd9427c98cc2f1e56a27eeda030f31e35b4e40bd08f7b23ace93d11c4fedb025bc7179061c5a33f3396e65d876d796a0b9fcfbbf50f7380ee3e586db13c475df85715dce32a2ca4a716f59b346d6c655503733c8edc61a6e7908aa8cb47e60508dd5abb172eb98a3af32decb97f298b8d1f37b88fe6d1565aec5b2f03ec3df00ebaf732ac5c43cff2cf2f8d1fbf4c98c3f599018070a2fb4c987f5468ffce4e2e4541e4136a65ceb1a0c08d46d4a99f1d16bad3f868fe05b286b5fe9a654bf7213119a9b1bc61103d9a43042c793a729028b6a0fe7674844d33b961da665cd063222c5317be2017388172500a9f9778da87926b98020d3e08c09553fabf390004da22c42dbae2c84a34ab7a944c27fde3ab021d31b27a0dc10a981bfbc99d1473efdd77899ae2f5395b89fb743937129bb68f77fbc6f05ebe48bf5dee974c354791ae0efa7c4146a5c14866fdb5ba59f6dea634cf65ce1c3239db74e10c8985a9fa3adc20daf6f345b676bd83e533545a8ae05b2f34ed30117fd001b78b2729f7c3ce00effc90366c8fd6a57acd82e29355226d6521f047ba427d04e6fdfa5822da6a67f978df9f5fc3f67da2fc2b452e16ea6afc0a1be40974cb11790b9667414be7681eadd64891bd1217b0d939a710c039b7f361fd83fb8f9e8565b18ee43b00559467e4f79a5015c218592a44355def2736f70371bf65a534d838220532a0734130fefebbcec3933b5862584d462a5b95b4e394a7756e64018db8b30546701c2316ac08db347b341fa2a8f55b97c9a408a5a4ff7c9799ab832412127fa01f8ab0844f12acd47838adb6431da9affbc923bb88ae4e30bfdfef8f7a5638a833494b4f00ee7424bea1277bb5e41abf4a9e060b6b9bfea3ec82d84bac6ef78f1b721b5210d26410c707cd676f20e522c9c78fc310637d7e64c4fd87e1b22b8b39b922059791c6a75eafedb16243635f5ba616e9446b2fc73fea7cb1c58901341278c20189b58446d737618490929723767904775efff42124ecdc15f3eed9386217f2d6044731f0532b0cbe34b25a42e9d401e6151ae03422cf7a3b081768627a9fc33a916cd2336036328bacd1b122495b474999ecf47e558981d5bdbe5f6e8743f5476144b4e50fa1783df6e325a57f36cd218d108d28682495ea0905d5ceb9e5f72053d506b5190c0b9dc3b98b4a37a1e648964c50a5951d9ca8757c1dbe8a2e9d51666b6698655b5a83dba2541c4335668cf17afc352f56cd134543088e9f18059fa64e9137ff668e4c74d37193459aea0729012122698655bc0eab662cb477c67a3f51aa133fbd3bfb4d9c1c2259dffde17b55ae08e12a24cebdebd91d59868247c43b5e758db69800a6f8ed6bbef2c3e13666e5a5c6b739190fb7cc8ef74489e463ef2660b0fb8256e386d17c8d948567f8049efc42c02fe3bc3f0a8d2d544c0b5ee4ba3008194d2d27335c967964facf34ad40dbb82b47ab874349027e30c365e77025962b779132aee765703eb0fbf8b96ed8a064ae36edff85d760a5d4cb351684aadd4e3a4cff145d3b23add11cfe23d5947c6a4de433bfd8ec2bcd88d2e547521b1438d0660"}, 0x1004) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000000200)=""/174) 15:33:12 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@l2, &(0x7f0000000000)=0x80, 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r3, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x4) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r5 = dup3(r2, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f00000003c0)={r5, r4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000480)='cpusetem1\x00', r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf8}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x78}, 0x1, 0x0, 0x0, 0x40800}, 0x8005) 15:33:12 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x8000) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:12 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', '\x00'}, &(0x7f0000000100)="2527766d6e657431766d6e6574305e776c616e312b75736572a000", 0x1b, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x20880, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) setgroups(0x5, &(0x7f0000000440)=[r3, r4, r5, r6, r7]) 15:33:12 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400000) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 15:33:12 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x3ff, 0x7, 0x5, 0x1fec, 0x0, 0xffffffffffff0000, 0x40, 0x0, 0xd7, 0x6ef, 0xffff, 0xc27, 0x7fff, 0xe1, 0x7, 0x9, 0x20, 0xd8, 0xfffffffffffffffd, 0x9, 0x8, 0x9, 0x7, 0x7, 0x0, 0x0, 0x4, 0x7fff, 0x6000000, 0x400, 0x80000000, 0x400, 0x400, 0x4165, 0x5, 0x5, 0x0, 0x419, 0x6, @perf_config_ext={0x4, 0x686553a0}, 0x125, 0x6, 0x3, 0x5, 0xe0, 0x8001, 0x3}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x80040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000240)={0x1, 0x7f, 0xd9d, 'queue1\x00', 0x2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:12 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) 15:33:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x88470000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180), 0x206) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x4000080, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x1, 0x5, 0x3, 0x1, 0x9]}, 0xe) recvmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0x11ea}, 0x0) 15:33:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x100}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="0100e3004c7a231a352d43b95592400ec0576cbf760eaa0fb2aeaad9073aec9c931368410100000000000000841f88005b11b7036809b209d8a905760ae15151a2ff010000f916012400c4aff61b7737c09171f1cc7753f53b78e8b393b7e7bff3cf25ebd425c259b8d51e0c8684d28d5612d45115da433a5ada56673476a8e9ebe59e2e78f19494c13896e6e3246f1d0ce68fb98a7e5189c9c0cd176e0d8bc1c2ffb0fb51351c30cf55a916175fa8f149b18112b5069d1294ac77cc7d3acd0a967ccff808135a120a27d7c67d80460b0cdd57f637e97acba69eb7705564390059ba1fc1c2279e"], 0xeb) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:33:12 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:12 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000a00)="09a64e6e5a467891e57e7066baeb9c86b5360b538034b2173670b4c2a99389d42dae1921f5d851985781303c9e3203e80ab4829baeee2882349858fbf25e295b9b3ab48c4d84e77f128e53291c3a67d4", &(0x7f0000000840)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/220, 0xdc}, {&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f0000000000)=""/35, 0x23}], 0x3, &(0x7f0000000540)=""/205, 0xcd, 0xa414}, 0x40000020) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x8000000100000, 0x30}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000940)=ANY=[@ANYRES32=r4, @ANYBLOB="0c000ac3236c95460000000000000000304bc92247906e0755f6085336de6d0885ca1876eaad75c356ec9330345bb6bfcb96cc4c690b03a506414f7ea6cf921c4212358fbc74218f76c20b404b3366bd16958b14eb09f30b91ca1d53f1f3a08010fbdf4eb73f42a4aace50363408e84087b1b0822e497314cabb6a176de1dbb9ef4f113b0b69806273ec9f170f689dff0c816e8a12a779e862e4e0ac887b3d0f8a547e58bbc35a698fcd35e1b5c947af"], &(0x7f0000000640)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000680)={'bond_slave_1\x00', 0x300}) r5 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x8912, &(0x7f0000000180)) syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f0000000700)='./file0\x00', 0x2, 0x3, &(0x7f0000000880)=[{&(0x7f0000000740)="bdef7b852dfb85c8a2acf8666bd16661d23f50d78e874e819f05605c5097325d63090bd0c9bddf0bdb18e754edc8f53e84c301155b3e1d7a8eb6bb33f11ce8ca21a7a710b121d8f90f074d2966b92d54366c0eac2fed1a09d433d42b77b554b768689f7b0f0c00e1b7a7c8a1bc732a79ad8431ba9285061e6da1dce2", 0x7c, 0x7ebc}, {&(0x7f00000007c0)="83f07f1f5c9b467d22ea6a790742bf40eef9688a3d96baa3dc0dac643ec2d45ec1d7f7d5bfbc73c7f943b5a4a8c2ec2a3791be4a777ef3dbb66a4caffd6f5c4273cfa7b9ed4e138224355310535ba9d13f7348c8fe457a764c77820289af8dfa59df18a5e480c7ecd3b5d21cb3ca3619e27daa3e8e4197b75018", 0x7a, 0x7f}, {&(0x7f0000000840), 0x0, 0x9}], 0x80, &(0x7f00000004c0)=ANY=[@ANYBLOB="636173655f73656e7369746976653d6e736974697665e0fa1a2acbcb20052cdc3d6e6f2c0000000000000000000000"]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sync() pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x0) timer_getoverrun(r2) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setuid(r1) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001c40)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000001c80), &(0x7f0000001cc0)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) [ 328.652826] syz-executor5 (13294) used greatest stack depth: 13912 bytes left 15:33:12 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x8000, 0x6, @dev}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x0, &(0x7f0000000cc0)) syz_open_dev$usb(&(0x7f00000005c0)='/dev/bus/usb/00#/00#\x00', 0x800, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) tee(r1, r0, 0x0, 0x6) r2 = dup(r1) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000540)) timer_delete(0x0) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x7, [0x5, 0xfff, 0x5, 0xc05, 0x5, 0x81, 0x1]}, &(0x7f0000000380)=0x16) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000004c0)={r5, 0x3}, &(0x7f0000000580)=0x8) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)=""/110, 0x6e) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) sendfile(r1, r3, &(0x7f00000000c0), 0x8000fffffffe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000400)={0x8, 0x0, 0x3ff, 0x0, 0x0, 0x3}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000280)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0xfffffffffffffff5, 0x3, {0x7, 0x1b, 0x6, 0x0, 0xfc82, 0x2, 0x8, 0x7ff}}, 0x50) recvmmsg(r2, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000740)=0xe8) quotactl(0x1, &(0x7f0000000600)='./bus\x00', r6, &(0x7f0000000780)="bfa2a84db02a638677f0f4b767474c8f4281319afd84e1e66cf8b72b81265eba15a73078d9521881fd7882196f04feb6f2bdb615c7b9049c8c144a7bad04ff6c8ddacb86555068ccfb5c3611bbe5af608f4a29cc9911570fb357714c27cc24bc0709dbaa613bd5021498c0f6744c59ae2f07674a4eff66c86680af597d92302e5279c0f28f26bee5f84a829c8118f95d7ff36ef105e49ea3ecb33044ec5857a6b7aa6f7bfb224d776d580933989ca8f05e7b55da31858a5927784d2321079cc24a9b3772beb1dab574a2bb0ff383c750acea176926707e131cd93c7d17de5d4ccf142f3302d53a011aef") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}], 0x1, 0x8000) 15:33:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x20000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) [ 328.763161] ntfs: (device loop7): parse_options(): The case_sensitive option requires a boolean argument. 15:33:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:13 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x2001) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x4, 0x0, 0x10001, 0x7ff}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x9}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:13 executing program 2: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000340)={0x3, {0x2, 0x4e22, @rand_addr=0x2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x200, 0x80000000, 0x8, 0x80000001, 0x3, &(0x7f0000000300)='team0\x00', 0xc165, 0x0, 0x3}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000240)=""/38, &(0x7f0000000280)=0x26) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x50000}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r3, 0x2}) 15:33:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) set_tid_address(&(0x7f0000000100)) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)={0x2d, 0x6, 0x0, {0x0, 0x3, 0x4, 0x0, '}/lo'}}, 0x2d) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 329.132915] Unknown ioctl 35085 15:33:13 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x43, "6c619645fcf5cef61faa33cf43eacfdbec91c5bc3fd846247fc1eb590211ed18af4d3b803ef11070456225076fc38972048ff6577f95d6c9a548f85241d6dafa43d9a2"}, &(0x7f0000000140)=0x4b) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 329.156830] Unknown ioctl -1071619020 [ 329.196034] Unknown ioctl 1074816054 [ 329.231486] Unknown ioctl 35085 [ 329.270518] Unknown ioctl -1071619020 [ 329.288619] Unknown ioctl 1074816054 15:33:13 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) 15:33:13 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10400, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xe, 0x6, 0xffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x3f) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:13 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) tkill(r0, 0x21) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 329.499844] ntfs: (device loop7): parse_options(): The case_sensitive option requires a boolean argument. 15:33:13 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) pread64(r2, &(0x7f0000000080)=""/190, 0xbe, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300), 0xfffffffffffffffe}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 15:33:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) prlimit64(r2, 0xf, &(0x7f0000000140)={0x6, 0xcf}, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)=""/196) sync() sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20800, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000300)) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:13 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x89060000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() kcmp(r2, r2, 0x2, r0, r0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x40086607, 0x0) 15:33:13 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0xa, 0x104000000000000) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/196) 15:33:13 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getgroups(0x1, &(0x7f0000000440)=[0x0]) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[]) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001c80)=""/27, 0x1b}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x3, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) sync() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000070c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007180)={0x0, @broadcast, @broadcast}, &(0x7f00000071c0)=0xffffffffffffff57) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500)={@dev, @rand_addr}, &(0x7f0000000540)=0xfffffd43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1cb, 0x0) 15:33:13 executing program 1: sysfs$1(0x1, &(0x7f0000000580)='{.nodev/\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="186c1e4a16d930abdc061a82671bb49ea4e945271b9342b65e37083c4f116a7c2abfab93c8da1400c8efeb7d1fa6d9f4efb254a82fbb8ae7de6e06a88655a3ee834e9d46ef", 0x45}, {&(0x7f0000000140)="dd228ab41f14984c33c0d9d3372e7311cce35e111030ee0ac1dc157ae04db4d04472262eded99048cdf65ff1e1dc25c8997028c58947233179ac73173e3a2a0dda5fa2fd362246cfd7d15ef42fd0c99922764b85c9cc7fc16b7a7718febcf8f2", 0x60}, {&(0x7f00000001c0)="bfc8d4512d798f538032c951614ce761227f1ecaba7d73031a948ab21b613d7d9960385238d8643676a03ca4418c9429c415b0604b3182c36b0c4fd805ff0ba7b4b194522d56ab0bdee6e8471e5e322530a17ee031a2ee1a4dcfec089deb1299014298b00810b896badeabadaa04a22357709e85184a63a7557107cf3a7f614c9b21631bdb36c82924d17b1464c2fef366a9c665bc2efb8009526d22ca7253de220b84a7ad25bdacd6754acbc737fa97c38c56a4ff820860b7b8d0eed1", 0xbd}, {&(0x7f00000002c0)="23b74923498cac1f2861059204e66212e2aad3fdcefb92c01890826671ac19a663ac228cc0e7e87a0c2373e682904e820948b2dbe69577b66a0928d52afa850465a85e167ab8950f6f77aa95c8d6b011c59ffb4cc216f6b94694f57d675e12664e1b83e91aecb8a9225c8de3db9e966556b8c88695a439fa7b72950b9a6036c8f907ff803c37c24880abe496fd85c1f601b7c2826bdca3e68b1dd8f8b863c1572d9f6408533631e572cd64c3d243330bec431873aa4ce95a69bd7d69a1b47485e24c1d34eb7088b94bfb2ddc150ff3c2a202472994ab67d69feab41c72cc6723cd6bc0290b44e418b99b3741f3b6", 0xee}, {&(0x7f00000003c0)="d8c8c9bf194307c3afa5f5a8ce527dfedf40f449e8c7307b4afb874d0821763d35", 0x21}], 0x5, 0x0, 0x0, 0x4000}, 0xfffffffffffffffd}], 0x1, 0x840) r0 = request_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)='/dev/input/mouse#\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x48201, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000780)=0x0) syz_open_procfs(r2, &(0x7f00000007c0)='sched\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000600)={{0x81, 0x7}, 'port0\x00', 0x0, 0xa, 0x81, 0x5, 0x401, 0xdbbd, 0x3f, 0x0, 0x5, 0xff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000006c0)=0x193) 15:33:14 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x65580000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffe9a, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="30779bd4b2ed9f6c0f5e02c37ea7cec7621c2ea563715641d132e45c4b5149730312e6f0e756d5e1f3873dea493733c1569b6042509179d96ff12253b54be9f5f09cfdcca613bfb2c2662a78d239dc60ef6743cd1d676155c4e179cf719e1ef1d706c7ce1b3f5973b81c2415784a63b8ca2b3645f7c7bf23f983ed18b9a212963af3904d97142f35509ee81fdd7a64dec2181ffe7eab6662b1bc393512ccb100e39141e811a21eb0fe", 0xa9) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:14 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000180)='net/wireless\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x1) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000180)) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000100)={0x1, 0x3, 0x5, 0x5, 0x7, 0x3, 0x85, 0x1, 0x8, 0x800, 0x101, 0x7}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000140)=0x3ff) 15:33:14 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) 15:33:14 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffffff02, 0x101040) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@umask={'umask'}}]}) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x25, 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r4 = msgget$private(0x0, 0x11) msgrcv(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x6e, 0x1, 0x1800) 15:33:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x101, &(0x7f0000000200)="05aa70057e1b046337984d4f4c832d3c2fc9fc58bf174327cfec4d6fe17236903c44a2ebd4a2f0aa38cfd14a6ec065f1e6009487e7ad9ac590a011a33bfee9ea696077cce10bb2798d71535297dc999883c8bee78c08aa7143") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x6) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x6, 0x20000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:14 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x424202) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x4) inotify_rm_watch(r0, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0800003dd14fc9c765dc17ce602f44fa71f8bfdfcae6a963edd047c78089a72e7db5a44a22fa84db01baf5c49ee99bc92adeae967b1f1779d47f0a49aa205e5d3c3bbcd0ec0bc748478371ff46d557745139b2712508e92cc45ff9e8fbaa24341c80680c8b8a7f8fe768629286ce0a1ff3aca2d623320d1f79ab18ba3008af46115d68bb4c638e9b210b07b58bc274824a2aa8fb59b2594793b6dc7e6eaaa7abaef6a550fd3c847cd94f9973cd", @ANYRES16=r2, @ANYBLOB="200027bd7000fddbdf251000000008000600870000007c000300080004000300000008000500ac1414bb14000200726f73653000000000000000000000001400060000000000000000000000000000000001080003000100000008000100000000001400020076657468315f746f5f7465616d00000014000600fe8000000000000000000000000000aa0800010000000000"], 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x810) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x50, 0x2000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0xffffffffffff9ebf}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={r4, 0x7ff}, 0x8) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000000c0)=0x5) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f00000003c0)) 15:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0xffffffffffffffbc) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:14 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000600)=""/196) 15:33:14 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:14 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) fchmod(r0, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = msgget(0x2, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = gettid() r8 = fcntl$getown(r1, 0x9) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x9, r3, r4, r5, r6, 0x144, 0x3}, 0x2f8, 0x7, 0x2, 0x5, 0x7, 0xffffffffffff1355, r7, r8}) socket$kcm(0x29, 0x3, 0x0) r9 = dup3(r0, r0, 0x80000) write$P9_RLERRORu(r9, &(0x7f0000000040)={0x18, 0x7, 0x1, {{0xb, '/dev/midi#\x00'}, 0x400}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r10 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r11 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r11, 0x800454cf, &(0x7f0000000380)) 15:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5a, 0x100) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x8, 0x8, 0x0, 0x1, 0x2, [{0x1, 0x6, 0x1, 0x0, 0x0, 0x8}, {0x99, 0x2698, 0x5, 0x0, 0x0, 0x80}]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x80, 0x9, 0x9, 0xa9}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)={r3, 0xfffffffffffffffe, 0x5, [0x7, 0x552, 0x7, 0x100, 0x4]}, 0x12) 15:33:14 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000140), &(0x7f0000000080)="604e118f86cc0992f8b3344a0fbedf0dcbe8919dc85bffa04f01fdf0448251c6f91fd58e6825b5bb81483f97d1cfc68afd20d26aa149d966624a59cd7ecc8e85d82d7d61c83e7842a023cdbf1e23ce36e2a96a66a27336bdfdbc2b78eb003d4ffba2040014544b265fa9ab58799afb2d98c6429998cbf0ebb9fe98000000000000000000") 15:33:14 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\'\'nodev-\x00') 15:33:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)={0x2, 0x0, [{}, {}]}) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xffffffffffffffff}, 0x0, 0x0, r1, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000140)="86107f06bf1fe718b42e0986d5d4d98cbd79b921743814f88a5ef038f76fa62f13f85dd3b76ce6a9c07db1de24049d291df8e42023d6111c1a3e76fa6e96553455f4412c49196e36bde26f06da469df276a448bad7b2b06fe90972ad1f3cfcc6688bacf21cc6e3c904720d102ea66a013994a32cd7bffda955b6a7241f1333625312f14944e2bfc4b5f0483c4e3a97d8") r2 = dup(r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x3, 0x0, 0x3, 0x5, 0x401, 0xffffffff, 0x8, r3}, 0x20) 15:33:14 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="8e7c2411c885000000955551090000000000000000000000000000000000", &(0x7f0000000100), 0x80000000000003}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'lo\x00', 0x8}) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 15:33:14 executing program 2: r0 = socket$inet6(0xa, 0x201000000000002, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001800)=[{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x6, @remote, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000001c0)="a4340b03a5d568677f4b9b2019266f743f98d3b142622c6ddbe7c09d8fa0bc99c414d777dc6e952478d7815e1661e3baa62639d6ce30f7f88e33fb99f851f3f36edca9fedbbc817c288e75c1508fed67abbeef00f6fc6e7d0d482b86da5fd8a3ea12b8da6f0c2c83afee22a0089d7c642e56f9acf1334309043b04eb7c047ee8060f55dd6b3271f1b37ddb9ef1ee6c1cfa635cf1ca2d4126e5d8926ca3b2a3cb2183fe3ca61592c1eef38d8ff8568b8d9880eba97cca54801fa034017b", 0xbd}], 0x1, 0x0, 0x0, 0x400c891}, {&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x7fffffff, @empty, 0x91}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000300)="cc6929247126e1464e6103783fdfcbbb1710d67b69a271aeb4dab050ac61ea62299a5892fc2fc16de4f79cedf8583be4f0b82de2136989743cc4dc74fb59e4816af5c37d7693b53912409c51c71f8884360d98dc8f903f200d7a11ea265a946dfd9b519d6d0290f68d132b52c8a60cce84c37ba4dafe1ac6cc9ab8383817e38ea6e59a79f8b73ac497004c82c5274a78a3fb7f33b930", 0x96}, {&(0x7f00000003c0)="8f8d327834b562cd92f840e8b0dac4f28934da4cc7ec60d2de538a9fa094b601e4178f11613dee2064301369fed02dfc3f5cb3832da19c92897783ea4c2049ac5f33982da654cd2a420037f974c7f34fbe69da4c23803270dfbb6adb2228f3e53e00143a2695e4fd3f0ca8ad41068a0199b617f93d316add9a3baed388c75806a924e2", 0x83}, {&(0x7f0000000480)="8d781d83234947c448c086c9691bf04169da97a682a2353ac64678396348a0566f81cf10d72a2ef5f900cf7089b24e5738355dde96c78e939441f863fe848487289cdec558cd439bd36608b207545838a32aa2cf5da013d8f85e0d5fc772e1cd7b42c35b4f551c604733a88179d6c8b89f286af971f0d425cfe810d7cee0db892d324921b80988613d3711c388cb7085a8563c6ea13fc46d5b411a17a99c9d57dac87d9d438b959d0233", 0xaa}, {&(0x7f0000000540)="15ecc115920a76e9eed80bfdb1ab2d7f538bcb1d00c1e0702fdb806453b09b3884a9aad2b63051551565a639e4023b44793d12ec4e6a42175ca64f6a19ca179280ddd8", 0x43}, {&(0x7f00000005c0)="c20ae55357984cf08d44a7f193bdf7751b27574f521bd8264958e390380ff4", 0x1f}, {&(0x7f0000000600)="2c550a7a07298f20c9c9c10af74538e6e97eb8334c1f2dc3cffa85d48fe070fd201712fb206c1a8b844de423a15e81", 0x2f}, {&(0x7f0000000640)="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", 0x1000}], 0x7, 0x0, 0x0, 0x800}, {&(0x7f00000016c0)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001700)="636fdfb949dc0d26aa5956ae471fcd88809c0f9e5b236fafdcdb6b43f3bfe30286100d0c4e28b74b91b0b2af40377642958639b32340e4d136b36ba901163ca9a06155f71cef4c4c119a8ab16f0815a56128854638e7dded605992c6debb2fe34630842be26ae59b15abcf6484e73ac7fe64aefb3cbc47151fc3d15814485cbbc281fcc807e75d6d417eec1032cc3ad4258f83089e1766289c37b6545d063c15eaad6cfaf55fc6a0119f89a15211b12785", 0xb1}], 0x1, 0x0, 0x0, 0x20004051}], 0x3, 0x8800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fchdir(r1) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/196) 15:33:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x400) 15:33:15 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) 15:33:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x200000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xffffffffffffffd2}], 0x1}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200080, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000080)) 15:33:15 executing program 5: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) 15:33:15 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 331.053802] Unknown ioctl 35106 15:33:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) [ 331.129988] Unknown ioctl 35106 15:33:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0x8100000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:15 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x50, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) 15:33:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'tunl0\x00', 0x8}) sendto$unix(r1, &(0x7f0000000140)="3e09abfa56f3f4024d488cc6d8ced962e6bc148d5c5f629dbbd72b7ccd7c0c08d128063a4d05933d34", 0xfffffffffffffdc4, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:15 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:15 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:15 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x46adc1e692ffb1db, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x547ac22a27299796, 0x1005}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r2, 0x0, 0x1, 0x4}}, 0x20) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:15 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 15:33:15 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:33:15 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) r1 = dup(r0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x40) 15:33:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getqdisc={0x3c, 0x26, 0xb24, 0x70bd27, 0x25dfdbfe, {0x0, r3, {0xb, 0xfff3}, {0x6, 0xfff2}, {0xfff2, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000200)=0xc) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x31, r2, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8, 0x204400) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000480)=""/252, &(0x7f0000000580)=0xfc) 15:33:15 executing program 5: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) r8 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) 15:33:15 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbdf}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:16 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x68, 0xffffff7f00000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 15:33:16 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe3ab2251f40e8166070e20540a352e990f1165129fcb36e1a350b7bc29267a0f9efe364542e0489bbef89a57b5fc322f60e82e1a89930d730b6bf6908460d8ae03196d2b2d1b6f8f024f08b1f349b7eb651271b278fd13713a6efc99515ac91cb16fee4ad546890f9e5c260562e162380706e109ec92d70ccaed96890af58be798d12e26ad8b9", 0x87}, {&(0x7f0000000180)="8c2f28efdf30", 0x6}, {&(0x7f0000000300)="1cc849bedc9a414f9d61a452c0b5c4767130b2c44b6a6536c41f9d626f767be5cb4d8499bb3cdae99a9b6593f6748395c49e933c898c832e0e3698f4e3ade300a1597143a15447a9a253a2913e5490a75c9ad739fbb9482b19533a10820d29b64dd8e9a8dbf6781ceb466efc699c05f37a30bf6b3a2a9cee445e612c45eee71620b9109131d808069b353b81ae", 0x8d}], 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x23, "3a0d1854ab08bfdbfe2681e826cd38ff330fdf16787f467da877bcd2fc62c50cf0fa90"}, &(0x7f0000000480)=0x2b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r5}, &(0x7f0000000500)=0x8) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 15:33:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/196) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x1, 0x6, 0x8, 0x0, 0x4}) pread64(r0, &(0x7f0000000200)=""/213, 0xd5, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x94, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xf}, 0x3ff}, @in6={0xa, 0x4e22, 0xfffffffffffffe00, @remote, 0x6}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x6, @loopback, 0xffffffff91a77948}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000440)={r3, 0xfb, "7566303efea7de7d77e1d7612cb31534f3c5c5f4d792395cc940e75e193308b7ceb17a1eaeb765fae6759c87138ca98e78ba478a980b374dcd62d1f9f817e93f9f22613fcb28bb7bb29cd13f701972b22e3491cc36899042f8339e39abb62282bff5017c1d15b3bced7c784fb004c6be1423beaae9d7722395ca3c61799a60e0a6363c231589025e3977d000f6a4f30dd9fa026c6d81c7676ec9a2d329e8b6bdb149bbd4b2a9cf908576c4f194bda2464eaa39572f1e24d18bd03becec27b2a5adb50b3c60d4fadc4b9f93a3623a79a2e7a0d228eccc8d0a5d3396ca3ae79acee105950ec9a5934a2fa66feb66ba7c395a5cae8acbaf85e93391cd"}, &(0x7f0000000580)=0x103) 15:33:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) 15:33:16 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x316, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000002c0)={"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"}) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 15:33:16 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x200140, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@loopback, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x9, &(0x7f00000003c0)={0x0, &(0x7f0000000240)}, 0x10) close(r6) dup3(r4, r5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000780)={@local, @dev}, &(0x7f00000007c0)=0xc) [ 332.362551] ================================================================== [ 332.370105] BUG: KASAN: use-after-free in _free_event+0x49a/0x1610 [ 332.376421] Write of size 4 at addr ffff8801d2728160 by task syz-executor1/13652 [ 332.383961] [ 332.385976] CPU: 1 PID: 13652 Comm: syz-executor1 Not tainted 4.19.0-rc2+ #6 [ 332.393162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.402518] Call Trace: [ 332.405113] dump_stack+0x1c4/0x2b4 [ 332.408751] ? dump_stack_print_info.cold.2+0x52/0x52 [ 332.413947] ? printk+0xa7/0xcf [ 332.417239] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 332.422010] print_address_description.cold.8+0x9/0x1ff [ 332.427556] kasan_report.cold.9+0x242/0x309 [ 332.431972] ? _free_event+0x49a/0x1610 [ 332.435962] check_memory_region+0x13e/0x1b0 [ 332.440384] kasan_check_write+0x14/0x20 [ 332.444456] _free_event+0x49a/0x1610 [ 332.448260] ? kasan_check_read+0x11/0x20 [ 332.452409] ? ring_buffer_attach+0x840/0x840 [ 332.456910] ? __perf_remove_from_context+0x1ec/0x470 [ 332.462106] ? do_raw_spin_lock+0xc1/0x200 [ 332.466350] ? kasan_check_write+0x14/0x20 [ 332.470586] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 332.475516] ? event_function_call+0x343/0x600 [ 332.480104] ? wait_for_completion+0x8a0/0x8a0 [ 332.484698] ? event_sched_out.isra.98+0xdf0/0xdf0 [ 332.489634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.495191] free_event+0xb4/0x180 [ 332.498735] ? _free_event+0x1610/0x1610 [ 332.502811] perf_event_release_kernel+0x7d8/0xfa0 [ 332.507751] ? put_event+0x60/0x60 [ 332.511301] ? mark_held_locks+0x130/0x130 [ 332.515536] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.521546] ? __call_rcu.constprop.69+0x429/0xbc0 [ 332.526481] ? lockdep_hardirqs_on+0x421/0x5c0 [ 332.531064] ? trace_hardirqs_on+0xbd/0x310 [ 332.535387] ? debug_object_deactivate+0x450/0x450 [ 332.540312] ? call_rcu+0x12/0x20 [ 332.543769] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 332.549223] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 332.554761] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 332.560475] ? locks_remove_posix+0x47d/0x840 [ 332.564977] ? do_lock_file_wait.part.28+0x260/0x260 [ 332.570089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.575626] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 332.581173] ? locks_remove_file+0x3c6/0x5c0 [ 332.585582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.591121] ? ima_file_free+0x132/0x650 [ 332.595186] ? ima_file_check+0x130/0x130 [ 332.599339] ? fsnotify+0x1330/0x1330 [ 332.603153] ? perf_event_release_kernel+0xfa0/0xfa0 [ 332.608255] perf_release+0x37/0x50 [ 332.611885] __fput+0x385/0xa30 [ 332.615170] ? get_max_files+0x20/0x20 [ 332.619060] ? trace_hardirqs_on+0xbd/0x310 [ 332.623384] ? kasan_check_read+0x11/0x20 [ 332.627532] ? task_work_run+0x1af/0x2a0 [ 332.631596] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 332.637053] ? kasan_check_write+0x14/0x20 [ 332.641289] ? do_raw_spin_lock+0xc1/0x200 [ 332.645526] ____fput+0x15/0x20 [ 332.648810] task_work_run+0x1e8/0x2a0 [ 332.652713] ? task_work_cancel+0x240/0x240 [ 332.657040] ? copy_fd_bitmaps+0x210/0x210 [ 332.661273] ? do_syscall_64+0x9a/0x820 [ 332.665251] exit_to_usermode_loop+0x318/0x380 [ 332.669839] ? syscall_slow_exit_work+0x520/0x520 [ 332.674696] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.680239] do_syscall_64+0x6be/0x820 [ 332.684132] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 332.689500] ? syscall_return_slowpath+0x5e0/0x5e0 [ 332.694429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.699277] ? trace_hardirqs_on_caller+0x310/0x310 [ 332.704303] ? prepare_exit_to_usermode+0x291/0x3b0 [ 332.709323] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.714175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.719366] RIP: 0033:0x410c51 [ 332.722564] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 332.741464] RSP: 002b:00007ffef0716e50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 332.749174] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000410c51 [ 332.756439] RDX: 0000000000000000 RSI: 0000000000731628 RDI: 0000000000000006 [ 332.763715] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff [ 332.770982] R10: 00000000009300a0 R11: 0000000000000293 R12: 0000000000000004 [ 332.778252] R13: 000000000005107c R14: 00000000000000a6 R15: badc0ffeebadface [ 332.785536] [ 332.787162] Allocated by task 13654: [ 332.790876] save_stack+0x43/0xd0 [ 332.794325] kasan_kmalloc+0xc7/0xe0 [ 332.798039] kasan_slab_alloc+0x12/0x20 [ 332.802015] kmem_cache_alloc_node+0x144/0x730 [ 332.806596] copy_process+0x1ff4/0x8780 [ 332.810569] _do_fork+0x1cb/0x11d0 [ 332.814103] __x64_sys_clone+0xbf/0x150 [ 332.818075] do_syscall_64+0x1b9/0x820 [ 332.821961] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.827142] [ 332.828762] Freed by task 13654: [ 332.832122] save_stack+0x43/0xd0 [ 332.835571] __kasan_slab_free+0x102/0x150 [ 332.839803] kasan_slab_free+0xe/0x10 [ 332.843605] kmem_cache_free+0x83/0x290 [ 332.847579] free_task+0x16e/0x1f0 [ 332.851116] copy_process+0x1d9a/0x8780 [ 332.855087] _do_fork+0x1cb/0x11d0 [ 332.858625] __x64_sys_clone+0xbf/0x150 [ 332.862598] do_syscall_64+0x1b9/0x820 [ 332.866486] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.871665] [ 332.873299] The buggy address belongs to the object at ffff8801d2728140 [ 332.873299] which belongs to the cache task_struct(129:syz1) of size 6080 [ 332.886912] The buggy address is located 32 bytes inside of [ 332.886912] 6080-byte region [ffff8801d2728140, ffff8801d2729900) [ 332.898869] The buggy address belongs to the page: [ 332.903794] page:ffffea000749ca00 count:1 mapcount:0 mapping:ffff8801ce9e5b00 index:0x0 compound_mapcount: 0 [ 332.913763] flags: 0x2fffc0000008100(slab|head) [ 332.918435] raw: 02fffc0000008100 ffffea00063a7f08 ffffea0006e31088 ffff8801ce9e5b00 [ 332.926325] raw: 0000000000000000 ffff8801d2728140 0000000100000001 ffff8801c0c245c0 [ 332.934198] page dumped because: kasan: bad access detected [ 332.939899] page->mem_cgroup:ffff8801c0c245c0 [ 332.944382] [ 332.946002] Memory state around the buggy address: [ 332.950930] ffff8801d2728000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 332.958283] ffff8801d2728080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 15:33:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r1, &(0x7f00000000c0)='v', 0x1, 0x0, 0x0, 0x0) getcwd(&(0x7f0000000880)=""/220, 0x33cc91c7b36bc1d0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) 15:33:17 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) connect(r0, &(0x7f0000000400)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0xfffffffffffffffe, 0xffffffffffffdd7c, 0x8, 0x7, 0x1a}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r1, 0x3}, &(0x7f00000005c0)=0x8) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000000, 0x100) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000000c0)=""/251, &(0x7f00000001c0)=""/141, &(0x7f0000000380)=""/114, 0xf000}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9e5, 0x3ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000600)={0x1, 0x6, 0xfffffffffffffffb, 0x405, 0x3}) 15:33:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x303602) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000300)=""/196) [ 332.965641] >ffff8801d2728100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 332.972992] ^ [ 332.979497] ffff8801d2728180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 332.986852] ffff8801d2728200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 332.994203] ================================================================== [ 333.001551] Disabling lock debugging due to kernel taint [ 333.014888] Kernel panic - not syncing: panic_on_warn set ... [ 333.014888] [ 333.022282] CPU: 1 PID: 13652 Comm: syz-executor1 Tainted: G B 4.19.0-rc2+ #6 [ 333.030856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.038842] kobject: 'loop4' (00000000b01ac74f): kobject_uevent_env [ 333.040203] Call Trace: [ 333.040222] dump_stack+0x1c4/0x2b4 [ 333.040240] ? dump_stack_print_info.cold.2+0x52/0x52 [ 333.058005] panic+0x238/0x4e7 [ 333.061194] ? add_taint.cold.5+0x16/0x16 [ 333.065341] ? preempt_schedule+0x4d/0x60 [ 333.069487] ? ___preempt_schedule+0x16/0x18 [ 333.073895] ? trace_hardirqs_on+0xb4/0x310 [ 333.078305] kasan_end_report+0x47/0x4f [ 333.082273] kasan_report.cold.9+0x76/0x309 [ 333.086589] ? _free_event+0x49a/0x1610 [ 333.090563] check_memory_region+0x13e/0x1b0 [ 333.094974] kasan_check_write+0x14/0x20 [ 333.099032] _free_event+0x49a/0x1610 [ 333.102834] ? kasan_check_read+0x11/0x20 [ 333.106981] ? ring_buffer_attach+0x840/0x840 [ 333.111480] ? __perf_remove_from_context+0x1ec/0x470 [ 333.116667] ? do_raw_spin_lock+0xc1/0x200 [ 333.120911] ? kasan_check_write+0x14/0x20 [ 333.125144] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 333.130070] ? event_function_call+0x343/0x600 [ 333.134651] ? wait_for_completion+0x8a0/0x8a0 [ 333.139237] ? event_sched_out.isra.98+0xdf0/0xdf0 [ 333.144166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.149712] free_event+0xb4/0x180 [ 333.153253] ? _free_event+0x1610/0x1610 [ 333.157315] perf_event_release_kernel+0x7d8/0xfa0 [ 333.162248] ? put_event+0x60/0x60 [ 333.165790] ? mark_held_locks+0x130/0x130 [ 333.170025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.175564] ? __call_rcu.constprop.69+0x429/0xbc0 [ 333.180489] ? lockdep_hardirqs_on+0x421/0x5c0 [ 333.185067] ? trace_hardirqs_on+0xbd/0x310 [ 333.189382] ? debug_object_deactivate+0x450/0x450 [ 333.194306] ? call_rcu+0x12/0x20 [ 333.197758] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 333.203207] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 333.208739] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 333.214270] ? locks_remove_posix+0x47d/0x840 [ 333.218763] ? do_lock_file_wait.part.28+0x260/0x260 [ 333.223865] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.229401] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 333.234936] ? locks_remove_file+0x3c6/0x5c0 [ 333.239345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.244881] ? ima_file_free+0x132/0x650 [ 333.248962] ? ima_file_check+0x130/0x130 [ 333.253107] ? fsnotify+0x1330/0x1330 [ 333.256911] ? perf_event_release_kernel+0xfa0/0xfa0 [ 333.262008] perf_release+0x37/0x50 [ 333.265635] __fput+0x385/0xa30 [ 333.268915] ? get_max_files+0x20/0x20 [ 333.272799] ? trace_hardirqs_on+0xbd/0x310 [ 333.277115] ? kasan_check_read+0x11/0x20 [ 333.281258] ? task_work_run+0x1af/0x2a0 [ 333.285318] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 333.290769] ? kasan_check_write+0x14/0x20 [ 333.295007] ? do_raw_spin_lock+0xc1/0x200 [ 333.299237] ____fput+0x15/0x20 [ 333.302517] task_work_run+0x1e8/0x2a0 [ 333.306402] ? task_work_cancel+0x240/0x240 [ 333.310722] ? copy_fd_bitmaps+0x210/0x210 [ 333.314955] ? do_syscall_64+0x9a/0x820 [ 333.318928] exit_to_usermode_loop+0x318/0x380 [ 333.323511] ? syscall_slow_exit_work+0x520/0x520 [ 333.328356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.333895] do_syscall_64+0x6be/0x820 [ 333.337785] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 333.343146] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.348075] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.352923] ? trace_hardirqs_on_caller+0x310/0x310 [ 333.357940] ? prepare_exit_to_usermode+0x291/0x3b0 [ 333.362958] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.367802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.372987] RIP: 0033:0x410c51 [ 333.376181] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 333.395075] RSP: 002b:00007ffef0716e50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 333.402782] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000410c51 [ 333.410048] RDX: 0000000000000000 RSI: 0000000000731628 RDI: 0000000000000006 [ 333.417315] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff [ 333.424581] R10: 00000000009300a0 R11: 0000000000000293 R12: 0000000000000004 [ 333.431842] R13: 000000000005107c R14: 00000000000000a6 R15: badc0ffeebadface [ 333.439459] Dumping ftrace buffer: [ 333.442983] (ftrace buffer empty) [ 333.447353] Kernel Offset: disabled [ 333.450976] Rebooting in 86400 seconds..