0cab000)=0xc) r1 = getgid() r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80002, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000100), 0x10) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x1, r1, 0x1}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x74, &(0x7f0000000040)="09bff4a9b6aa2a69adc1dab7f998c883019ec966bc82d5ad490eb36de35f0f37a0960c2ba77535569f5ccca9e91ef81a8cea3734f97bbccf894cb7acdb60e5c7f594a22b97f9977e98b89d46f916d6d7bfe1e78aad89d9cf0a02f6b44613f12d7c716dc83194958d0d56e312face0911573bf480", 0xe9, 0x0, &(0x7f0000000100)="5f5cba9d4b0c6706831bc65889319bf8dd850b74496ce19871634bae325215169a7d1bc732514722b0ea2d88946b01307688f463998f2dda45fc31dacf827e8c3e0aefb9953620002a9d04214c3b5c7495fd552c6e6baaf14a1ab4c708d0e019df00c381d19836876eef395ef6eb04f751cd8a2f8fec20fd4bf6dfa28c602156ce02b2d8730f723c4b0205d217671d85ec41d8a45679b9b08a4b27092894337403df7664546291ed6009052154b624a4201cf7762765f018317b230629ff08419c4a476d464472cf7cb7191a97c6f9daa476d4633858b8eb7f1903337903be777fab5d9268fc2801d5"}) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={&(0x7f0000000040), 0x1}, 0x20000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x180, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000680)) ioctl$TIOCNOTTY(r1, 0x5422) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000340)=""/179, 0xb3}, {&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000580)=""/255, 0xff}], 0x4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000208, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:25:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000100), 0x10) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:01 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x65c6d2f7) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/255}, {&(0x7f0000000640)=""/84}, {&(0x7f00000006c0)=""/27}, {&(0x7f0000000700)=""/220}, {&(0x7f0000000800)=""/26}, {&(0x7f0000000840)=""/171}, {&(0x7f0000000900)=""/134}], 0xef4688e6d7a3fe3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x4e23, @broadcast}}}, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x28000000, 0x524, 0x18}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x14c1, 0x200080) bind$x25(r4, &(0x7f0000000500)={0x9, @remote={[], 0x1}}, 0x12) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x25) r5 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) preadv(r5, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/83, 0x53}, {&(0x7f0000000340)=""/244, 0xf4}], 0x2, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x4, 0x6000, 0x6, 0x4e2e, 0x2}) 04:25:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xeeb2, 0x200) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x9, 0x2, 0x3, 0x0, 0xa, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:01 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x3, 0xf24, 0x0, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, r2, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x56b2e59082635af9, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x56b2e59082635af9, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 04:25:02 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x65c6d2f7) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 1: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x66dc07d428eb6634, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r7, r7, &(0x7f0000000180)=0x74000000, 0x5) r8 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000040)={r9, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000200)={r9, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000400)={r9, 0xf4, &(0x7f0000000640)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x7ff}, @in6={0xa, 0x4e20, 0x7fff, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfffffffb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e23, 0x79f, @mcast2, 0x200}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0xffff8001, @mcast1, 0x3}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}]}, &(0x7f0000000740)=0x10) r10 = socket$kcm(0xa, 0x2, 0x73) shutdown(r10, 0x0) recvmmsg(r10, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) preadv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/40, 0x28}], 0x1, 0x30) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r5, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r11, 0x6, 0x30}, 0xc) r12 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r13 = getgid() write$FUSE_ENTRY(r12, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r13, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 4: r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r4, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={r4, 0x58, "6b502d9ae9ac14d2285c4eaf57414ce76d936cc882f53a7f714170a736a9d603575be0010d8c833d8577b5807082f1a82c08ae61e3fe5170172a82a51f1412eb5eac6a7d8a977928e9689fc507915f0110996e0307b4c4e9"}, &(0x7f0000000540)=0x60) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0x257) r7 = getgid() write$FUSE_ENTRY(r6, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1}}}, 0x90) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r10, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe4, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x190}, 0x8005) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x24100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r5, &(0x7f0000000100)={0x2008}) 04:25:02 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @pix_mp={0x3, 0xffffffff, 0x49433553, 0x0, 0xc, [{0xbc8, 0x20}, {0x101, 0x9}, {0x101, 0x9}, {0xfffffcb8, 0xffffffff}, {0x8fd, 0x6}, {0x3285, 0x6}, {0x8}, {0x5, 0x8}], 0x9, 0xfb, 0x3, 0x4, 0x3}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="16b37ec84020f704bff286363eaf0ab4d12e846d4d2c087d7870b8097f9efb83b77d1ed331f3e9ec58e8f2487f2f0d95134c62cd090b00e01c634e6d4d0ff7ad997d7d9c696955896c1f21469c4439a83e13f8c6017785bada572a463b", 0x5d) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000000)={0x1, 0x3, @stop_pts=0x1fffffffffffd}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 04:25:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) 04:25:02 executing program 4: r0 = userfaultfd(0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) recvmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/253, 0xfd}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000001480)=""/244, 0xf4}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000000000)=""/47, 0x2f}], 0x7}, 0x7}, {{&(0x7f00000016c0)=@xdp, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/26, 0x1a}, {&(0x7f0000002780)=""/89, 0x59}, {&(0x7f0000002800)=""/138, 0x8a}, {&(0x7f00000028c0)=""/152, 0x98}, {&(0x7f0000002980)=""/185, 0xb9}], 0x6}, 0xbaa}, {{&(0x7f0000002ac0), 0x80, &(0x7f0000002f00)=[{&(0x7f0000002b40)=""/253, 0xfd}, {&(0x7f0000002c40)=""/223, 0xdf}, {&(0x7f0000002d40)=""/49, 0x31}, {&(0x7f0000002d80)=""/24, 0x18}, {&(0x7f0000002dc0)=""/58, 0x3a}, {&(0x7f0000002e00)=""/116, 0x74}, {&(0x7f0000002e80)=""/58, 0x3a}, {&(0x7f0000002ec0)=""/59, 0x3b}], 0x8, &(0x7f0000002f80)=""/255, 0xff}, 0xffff}, {{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000003080)=""/198, 0xc6}, {&(0x7f0000003180)=""/148, 0x94}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/193, 0xc1}, {&(0x7f0000004340)=""/177, 0xb1}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/125, 0x7d}, {&(0x7f0000004500)=""/243, 0xf3}], 0x8, &(0x7f0000004680)=""/28, 0x1c}, 0x4}, {{&(0x7f00000046c0)=@generic, 0x80, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/3, 0x3}, {&(0x7f0000004780)=""/114, 0x72}, {&(0x7f0000004800)=""/181, 0xb5}, {&(0x7f00000048c0)=""/45, 0x2d}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/186, 0xba}, {&(0x7f00000059c0)=""/154, 0x9a}, {&(0x7f0000005a80)=""/9, 0x9}, {&(0x7f0000005ac0)=""/2, 0x2}], 0x9, &(0x7f0000005bc0)=""/58, 0x3a}}], 0x5, 0x40000000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}}) 04:25:02 executing program 1: r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r4, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={r4, 0x58, "6b502d9ae9ac14d2285c4eaf57414ce76d936cc882f53a7f714170a736a9d603575be0010d8c833d8577b5807082f1a82c08ae61e3fe5170172a82a51f1412eb5eac6a7d8a977928e9689fc507915f0110996e0307b4c4e9"}, &(0x7f0000000540)=0x60) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0x257) r7 = getgid() write$FUSE_ENTRY(r6, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1}}}, 0x90) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r10, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe4, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x190}, 0x8005) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x24100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r5, &(0x7f0000000100)={0x2008}) 04:25:02 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x520, [0x200002c0, 0x0, 0x0, 0x200003de, 0x20000544], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x11, 0x55, 0x1a, 'bond0\x00', 'vcan0\x00', 'bond0\x00', 'bpq0\x00', @empty, [0x0, 0x0, 0x0, 0x0, 0x7f], @link_local, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xb6, 0xb6, 0xee, [@ip={'ip\x00', 0x20, {{@remote, @multicast1, 0xff000000, 0xffffff00, 0x13, 0xdd, 0x34, 0x10, 0x4e23, 0x4e24, 0x4e23, 0x4e22}}}], [], @arpreply={'arpreply\x00', 0x10, {{@random="a8c59fac436d", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x5, 0xa18, 'vcan0\x00', 'tunl0\x00', '\x00', 'ip6gre0\x00', @empty, [0x0, 0x0, 0xf2a2ccb873c483a9], @random="05bf94b87ec8", [0xff, 0x0, 0x1fe, 0x101, 0x101, 0x80], 0xe6, 0xe6, 0x136, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x5, 0x1}}}, @cluster={'cluster\x00', 0x10, {{0x1, 0x5, 0xee}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', 0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x3, 0x10, 0x6000, 'syzkaller0\x00', 'bridge0\x00', 'nr0\x00', 'netdevsim0\x00', @remote, [0x0, 0x7f, 0xff, 0x0, 0x7f, 0x1fe], @remote, [0x2097c0b55bb3c0aa, 0x1fe, 0x0, 0xff, 0xff], 0x6e, 0x11e, 0x156, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x800, 0x7ff, 0x0, 0x0, "f69ce027461befa9b33c790b4427014d2be28f0917298773f5fd3c87748b51b79ce09dc81f1b51da6ea749eae16719553a4f18f2f841a8c9e201f95dbc6afda9"}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0x3c80e3dbfecc0c95}}}], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x11, 0x9a096d4834718c6e, 0x6002, 'ip6gretap0\x00', 'rose0\x00', 'vcan0\x00', 'syzkaller1\x00', @random="d16cb1472b6f", [0xff, 0x0, 0xff, 0x17e, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0x7f, 0x0, 0xff], 0x6e, 0xde, 0x116, [], [@snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffec}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}]}, 0x598) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) bind$inet(r3, &(0x7f0000000800)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x520, [0x200002c0, 0x0, 0x0, 0x200003de, 0x20000544], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x11, 0x55, 0x1a, 'bond0\x00', 'vcan0\x00', 'bond0\x00', 'bpq0\x00', @empty, [0x0, 0x0, 0x0, 0x0, 0x7f], @link_local, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xb6, 0xb6, 0xee, [@ip={'ip\x00', 0x20, {{@remote, @multicast1, 0xff000000, 0xffffff00, 0x13, 0xdd, 0x34, 0x10, 0x4e23, 0x4e24, 0x4e23, 0x4e22}}}], [], @arpreply={'arpreply\x00', 0x10, {{@random="a8c59fac436d", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x5, 0xa18, 'vcan0\x00', 'tunl0\x00', '\x00', 'ip6gre0\x00', @empty, [0x0, 0x0, 0xf2a2ccb873c483a9], @random="05bf94b87ec8", [0xff, 0x0, 0x1fe, 0x101, 0x101, 0x80], 0xe6, 0xe6, 0x136, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x5, 0x1}}}, @cluster={'cluster\x00', 0x10, {{0x1, 0x5, 0xee}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', 0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x3, 0x10, 0x6000, 'syzkaller0\x00', 'bridge0\x00', 'nr0\x00', 'netdevsim0\x00', @remote, [0x0, 0x7f, 0xff, 0x0, 0x7f, 0x1fe], @remote, [0x2097c0b55bb3c0aa, 0x1fe, 0x0, 0xff, 0xff], 0x6e, 0x11e, 0x156, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x800, 0x7ff, 0x0, 0x0, "f69ce027461befa9b33c790b4427014d2be28f0917298773f5fd3c87748b51b79ce09dc81f1b51da6ea749eae16719553a4f18f2f841a8c9e201f95dbc6afda9"}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0x3c80e3dbfecc0c95}}}], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x11, 0x9a096d4834718c6e, 0x6002, 'ip6gretap0\x00', 'rose0\x00', 'vcan0\x00', 'syzkaller1\x00', @random="d16cb1472b6f", [0xff, 0x0, 0xff, 0x17e, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0x7f, 0x0, 0xff], 0x6e, 0xde, 0x116, [], [@snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffec}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}]}, 0x598) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) bind$inet(r3, &(0x7f0000000800)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}}) 04:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) 04:25:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) 04:25:02 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}}) 04:25:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) preadv(r0, &(0x7f0000000000), 0x1000000000000136, 0x0) 04:25:02 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x210240, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x6, 0x1]) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) sendto$inet(r3, &(0x7f0000000100)="bb5942a16c907aba8aab14e639f6998b1d79f4fca04fe2873f2da46fca8bb2f470ba7a10318d73778739e601418294107731a2e6bc454ba6df0335e0b62e88b265675059ef6dae41d28c93a3380aa1d5eff0ba5b574daea015275c3e13ff494619c28ab5b93c7d7dde22617d5aa454cc6388e0128922109cd02481d0b5823a00d169dd24ada7a923f98b642caf4618d5856801e4eabed15b079f3e7fff22d89e3e86a6df1c50149f9ac7bb493416b5307885108f01dbbf1af1c5d907fa98a9ddff0c574d03d7a8567aa1f9a5d895a3b18e18fc43a1ea2c1f0d2e40", 0xdb, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) 04:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) 04:25:02 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000480)={0xa0, 0x19, 0x1, {0x8, {0x0, 0x2, 0x6}, 0x50, r4, r5, 0x5, 0xd22, 0xf2b, 0x7ff, 0x101, 0x100000001, 0x1, 0x101, 0x100000001, 0x0, 0x3f, 0x4, 0x1000, 0x10001}}, 0xa0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = getgid() write$FUSE_ENTRY(r6, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000540)={0x77359400}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000480)={0xa0, 0x19, 0x1, {0x8, {0x0, 0x2, 0x6}, 0x50, r4, r5, 0x5, 0xd22, 0xf2b, 0x7ff, 0x101, 0x100000001, 0x1, 0x101, 0x100000001, 0x0, 0x3f, 0x4, 0x1000, 0x10001}}, 0xa0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = getgid() write$FUSE_ENTRY(r6, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000540)={0x77359400}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000480)={0xa0, 0x19, 0x1, {0x8, {0x0, 0x2, 0x6}, 0x50, r4, r5, 0x5, 0xd22, 0xf2b, 0x7ff, 0x101, 0x100000001, 0x1, 0x101, 0x100000001, 0x0, 0x3f, 0x4, 0x1000, 0x10001}}, 0xa0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = getgid() write$FUSE_ENTRY(r6, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000540)={0x77359400}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f0000000080)=0x8) 04:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x210240, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x6, 0x1]) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) sendto$inet(r3, &(0x7f0000000100)="bb5942a16c907aba8aab14e639f6998b1d79f4fca04fe2873f2da46fca8bb2f470ba7a10318d73778739e601418294107731a2e6bc454ba6df0335e0b62e88b265675059ef6dae41d28c93a3380aa1d5eff0ba5b574daea015275c3e13ff494619c28ab5b93c7d7dde22617d5aa454cc6388e0128922109cd02481d0b5823a00d169dd24ada7a923f98b642caf4618d5856801e4eabed15b079f3e7fff22d89e3e86a6df1c50149f9ac7bb493416b5307885108f01dbbf1af1c5d907fa98a9ddff0c574d03d7a8567aa1f9a5d895a3b18e18fc43a1ea2c1f0d2e40", 0xdb, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) 04:25:03 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000480)={0xa0, 0x19, 0x1, {0x8, {0x0, 0x2, 0x6}, 0x50, r4, r5, 0x5, 0xd22, 0xf2b, 0x7ff, 0x101, 0x100000001, 0x1, 0x101, 0x100000001, 0x0, 0x3f, 0x4, 0x1000, 0x10001}}, 0xa0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = getgid() write$FUSE_ENTRY(r6, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000540)={0x77359400}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x7, 0x3, 0x8, 0x400, 0x9]}, &(0x7f0000000040)=0xe) 04:25:03 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r1 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:03 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x3, 0xf24, 0x0, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r3, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r7 = socket$kcm(0xa, 0x2, 0x73) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r8 = socket$kcm(0xa, 0x2, 0x73) shutdown(r8, 0x0) recvmmsg(r8, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r9 = socket$kcm(0xa, 0x2, 0x73) shutdown(r9, 0x0) recvmmsg(r9, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r10 = socket$kcm(0xa, 0x2, 0x73) shutdown(r10, 0x0) recvmmsg(r10, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000003a00)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYPTR, @ANYRES32=r4, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r6, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES16=0x0, @ANYRESDEC=r7, @ANYRES64=0x0, @ANYPTR, @ANYRESHEX=r8, @ANYRESHEX=r9, @ANYRESOCT=r4, @ANYRESDEC=r10]], @ANYRESOCT, @ANYBLOB="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"], 0x1298}, 0x1, 0x0, 0x0, 0x800c1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x8}, 0x28, 0x1) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x64040, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r12 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r12, r14, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r15) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r11, r14, r15}, 0xc) r16 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r17 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r17, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r18 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r18, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r18, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r18, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r17, 0x7709, 0x0) preadv(r16, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$session_to_parent(0x12) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x16d87c23ff532ff2, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = syz_open_dev$vbi(&(0x7f00000002c0)='*\x00\x00\x00\x00\x00\x00\xaf\xcc ', 0x2, 0x2) ioctl$SIOCAX25CTLCON(r6, 0x89e8, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x4, 0xffffffffffffff81, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 04:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r3, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r7 = socket$kcm(0xa, 0x2, 0x73) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r8 = socket$kcm(0xa, 0x2, 0x73) shutdown(r8, 0x0) recvmmsg(r8, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r9 = socket$kcm(0xa, 0x2, 0x73) shutdown(r9, 0x0) recvmmsg(r9, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r10 = socket$kcm(0xa, 0x2, 0x73) shutdown(r10, 0x0) recvmmsg(r10, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000003a00)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYPTR, @ANYRES32=r4, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r6, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES16=0x0, @ANYRESDEC=r7, @ANYRES64=0x0, @ANYPTR, @ANYRESHEX=r8, @ANYRESHEX=r9, @ANYRESOCT=r4, @ANYRESDEC=r10]], @ANYRESOCT, @ANYBLOB="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"], 0x1298}, 0x1, 0x0, 0x0, 0x800c1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x8}, 0x28, 0x1) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x64040, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r12 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r12, r14, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r15) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r11, r14, r15}, 0xc) r16 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r17 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r17, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r18 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r18, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r18, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r18, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r17, 0x7709, 0x0) preadv(r16, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r3, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r7 = socket$kcm(0xa, 0x2, 0x73) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r8 = socket$kcm(0xa, 0x2, 0x73) shutdown(r8, 0x0) recvmmsg(r8, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r9 = socket$kcm(0xa, 0x2, 0x73) shutdown(r9, 0x0) recvmmsg(r9, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r10 = socket$kcm(0xa, 0x2, 0x73) shutdown(r10, 0x0) recvmmsg(r10, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000003a00)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYPTR, @ANYRES32=r4, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r6, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES16=0x0, @ANYRESDEC=r7, @ANYRES64=0x0, @ANYPTR, @ANYRESHEX=r8, @ANYRESHEX=r9, @ANYRESOCT=r4, @ANYRESDEC=r10]], @ANYRESOCT, @ANYBLOB="71b2d0c575d89bd93053994c8d4ca825a15000b59b572870b767044dafe94779771fe64c2bc7d3e3a9e90dce4e16208d5bac0d7bf1463f684003828a6ff7f3edc0a103387c26785dce18bf476ccf959ccf514445de9fb40d799e410e4d91f93d7090264cf07b3bf90fbb5428f672bd94155931f59a461873dbb8a50d63a787cce677e9bf94955f13254925d96b1a3b93ecd5cd4e7c9c73a2b9156451c4822e4a87d9b338904bd2f7f0db6d62c12459945acb39cafefe70475e075fce3b5c2f57959b87f607e40ef8ca756beca7bcf0fdf3242f191e30f993cc7ce2dc12b5b0be94e8ac2029d8ba4296851caa1a6af87fdfee064e0c15a5125c5cde5ff3ec3c3bd5ac410c1108f6248b89723d7a1dbbd0dd69588587cc2912bf983996c804b0c46bd1da1fc4ee58a978703d50688aa3a50646b2a079528b7968d6ae26a6949276e1fc73330b914160732be213e4ec467591c8c3e7b1f591bc46c67c8568864741b848cfa2d982ad0bdb3ec5ece8a050e15bc6d01f46f4fb010dec77519f1271e43c61d334139028398920601ec0f89e7e858500962e3657ad52bc3ac5fa473d8028c5d5c647991fcb917c650f76c63160d809f3b4c1d6eb636d74e9ff9c87df06cbd3d7b1df831487bbcf2b8004a9d641876eb3f7a2f0a947165453db33fc2f015b0c5bba384406aafab7e1aafccf508802e269783fd469a3f5c8669333385b8dc7ae70046237b7d241f235354027e1595cd881d086fe5b1d297a798f93f474ed9b5a2315c77776effb2e390a203b08affa1e5032479eee52c317229143d1ba4d1a48e904f46749dbaabc4858587afcdbd412f6e30f026ac6feb4c6698596bc0cea6a649c18058fde4a936fa226b887fddc0f7040594086fabbc5853e6308879d0c2299b4c83002ca50230c04ac4c1fecd583a03c751712b3a881134ede61fcd7fbacfe5e6446f59e1a2152d6954c8c825fc879e33fe5db2e192276a38007ec7d505444ecc47c2a1459e0317e14f5b9d5a011eb4b8d982922ea6256f8677c9395d51de372d30204cf913c2ebff56e901cd6295bd857abe6bfbf5e08a62c2b1ad761b61bfac411cb5a7e622a28b78cccb65801786f03d37e16d9a0c171926f7e76f4e4ce88b494f725939466214b83f16812ca734145c00a426cde0b4cc0d1fa9c97a73e7a0b01e085d8e0c23cfb3b51993b2097f61a9a7aa537881b3c4494b6d187161e07ec0527f64f70f1418740679a7543f0eb6942184e76842937a6d77cf3ceb72f342eb1e9ff6af815edc906ad8de3bfc3130654a96ba0ff4ab3993fc201e949b7acceb77886de8b94f73a25d68d9fbf94af54f6033c6596a6ba5ddd8d44cb2f6a5266edf1b76cde0f5f44d1e8474321738be0bf7d3700d031d09085daf5377446ffdcb6d1b2424b8016f105fb181bd6b312a92bb0568ccb02280632efb8e1acf0a2717677773c256e7f6d5d8cf3e0546bdcd0af7439ce6862c6b09792978930b258f2185a3ae50521c61b68b105e5a8dc71795edc0d7ae76f991d7b854d756d85ac864c6a04fa4e88081c1059fd7f01207e4e74a4d54d3f73f57457c91847ac25fa2dd16cbc986dbd5c6326ee13aa08e7a50648235070c9008535fb2e02f49958b762e032137cb08f4a73af8677111fe976d31d04ad168d8959bf8453c8d6cdc3b87a502f5327e857a22e951a9614df2dc6af397e763aa4f41a8ef731c1f7035badb5e3d44ecfd439cd73e4da6a543b6fc493ece7ac7cf21d7267cb6ef56addd63bbbe38ace5b0dd4de1cb072af79d8b0bb16ee697a3455995f78edddf7c5193518599ec9ca78dea2977593b54e805a9030884ca5909ab2c8ee8659dbdc4725402f59fbc3ce19ffe676bc696d33a9747c3ff01b3a459c3bfd8943aefe8623c81baf737e2d6d4aa8a66508ae975c77d046dc576d0b296203f5b53336e8bab39bfbe4901ace233878672b81400d2219c01b29ceace7465c5ade50cbe29de3f779919c39fe6eb6e5d7ea4b09276340cd68da9d776d229ff287fc4f1c6e4b1e1e5099f477b3a2dc8ed9ca8495101e8fe86ec4de52f5f567db43259c37e466a2ad32e719ccd62fcde72ce67c5af591a704e8eec5efcd314bd2f90ce0a4f0d7a82183709e767dec52a592e0e678155952b42df0dd90644e2acda5c06d1ddeb25bf930847f728e744806c94cd4844e7b7cb659c9890e5cdb2f611f99ff7403d8807debadf61d7903116eaa110cbf6fa11ffebab121efd633c49e4bd077fc965fa4a7ef7458f6c2ce7d911c52ee8f3fc7195dd6dbc4da24d5ba384cd1ad97f76779086773b852cee5474ed0826213c029c90f1e77cc9405549c8b9a3f17c314d89752cc180d4128e6cd4b7e20f9b87ce8828cd3ea0afa150be89e547108c78e74d8ae521461e9e2711dee7a8f185f756bcb1f3ecee8681c89f01b01ce3fdc5e28653b0d68f2b0bfb18ed4999f89c225f711aa94d7ee62ef279f97e7b11b7788f885405d9f51a522e0aefb6144808f2b68e8c70bfa43bb7a2a03df2eeb9f6bccdd2f1f78e56b2dbfb875132448ee033875c63b26f634b8f105afedfae3dbcbb610738012067e6ce3abab049aec0ce44f6d2cbcedb041e3042680038b1c78d82d640bfdd4f66c0479a58ed17229ed286e46d87c58ab8a475f3c02d22a7ccadc6c368c3392ef3463a4ee4d99dae447404d46e7d49898fb05f85e80fa17bf09bcee9c71ef4f4ed0c757d36e9c7211fc813047810ccf0b08297c6e8308490764a7b6030b4ba7825e882882569145b979b65eeaeca9f42f6ccef50cd420e32fc34f48301f661b235f03373fc268832d5080e98042265736369e98050ee8b2e96b6b5f09ee8a3b3011ecd0a60c768133ba42dbc9c6ee1bfb17bec7c1d336f8b160eedb4a873861ff72f75e57b8dca9b381af895cc59de4563761222793b938c17fd26ada22f92340c30be7beecdbd3773dd15c5e145b6fd7f64b9e2e7ea4117a91fdbbf78fb02d8c26becf57cb12e372958d31801938edb186d152a4723492e047cbdac93f0901d71e18bba842cb1fff001957e9ece6fd1cfe913ed44f6c32da594a19cec4d3828fb5750909cc2a0b247e785e0e9b2ca0703ea7fa1c71b96dea0d92e0d5ef71802802caf7f9ffa05b3897a36fd061e2266b5d825ee2bba263f251711dd8f3531cac823ab43d5ba5a246428379123f3edee7b76557d4cb5da79af0645881d30e3e64785f8565518d09aca2e853e195c175462b26f8b94461e78afa48b7b47719037ce5f930e4af4dc51011d659a669c50749688e804e73baaae88fe0d8ef98d306d607f712b0fb2d58c283a5ca7b85b7d111a2b2328656d38ceeeec6c9e29e72fac07c182c4c2adfe89109bd65a4bf9aaa7147a1e9d236f9fe83dd626a619f911e59de4689c8b7977c80e37f41a105660036900f1d6b953daffacab729ca69feed7c88e13ce9d9e9593fbea8b7458bb283c372ba9b890d584784fcacdc6a0b70220c74b74d89eee4e35a127bd9b952481c0a6f6107facc2a1c251403dafc04f4d15acf0271ab7b9686aa339fb805ac8bec17b17a9934377264ab023120ea018f8cafaf0f38c6713e6ea31b21abda8da31a468df4ce096e9b956d5358eb5f2d3d44d4cf54a94e4a891b61405933a35e6b486f4bda050404937d89605907780d84e9674d9fce42b6f6e8fa6979611a15ef0a3d759ffc2199ae16c32de3afb805c0e7e2fe73583ffdd7064730ca8f90d1ba6d117f44daff822290497fe407ecdd21991d68a5f8a2aee0ad7f3266be30fe83e856ba016d1d81f058fc534d5a649a28a7c34177ce0a4668b4edcb27153e25d9d5e4c82610ba8eea63ea3c7aa047f5b83ea9814111679cf1cadc112e2cf5a3f921a9dec75bbfbd80c42a26ed4519c3541f3b232b094ac6eb291d3e6cecc6e20110cfeb0dd6c018ae71dff44c6d7cd92e1aa18cba83665f4397e224603fbc16a1ffca57aa2baa7fde287b36fcf69b4c0dcb1c1185eecda9c9d32c11c3294d4153a8a1572d3665f1ae7c6dd25e3126f77a18caa9001860a9a7d9c00dd96b46b6eb6ca0cca4749aa05e91d85fc1fa34285354839cfa054eaea25ab8ab81c544797b071309f72c9da0e4610190e87f07a9d437520baf28894d4832a11fd98a71b2e56a02abe9f36c5c59c93c5f0a555704055aef4dcdb2694adab2dca11dc8df1b6c3a4a7573fe24ded356a3b3950ab4b0209a52fcf4733a9a777b6da8a21e5fe1a029854b6b1348619a74a73e7c8fcc87c15200f0688f13573a01a8aa688e4a80c38ab04a41969e8875e6f4d4683656c5d07e98b128f7afa971ed2f88ac92f92e5cf28d5c284491bea6c7938f01ca4b2c39ae7482a433198f62393af70fb649e369173a7e1980baf8c5eee82febbf2d4112ae78a3c8d9b2fb7858af0c8b64deb2e392ca4442344fd30d53dbf22ec36cd6439b1baf046ae5d80e01adfa0a9c87d8439ae1776a0373e9430fae1197e0f281bd4fd767b2467727bc46a25ac38bdd72f243822d11b32d1ccbd292fb265198f59b4cb7a27a2caa63445332b5c0246a460e42cf8f49ee4b18619ddfc050d6cea0034e39bdceb3fcfbe51a876e4326db6e1e321996d6f4f55c2bc0fb51af8efc807bbd922b440dc2280e1aa70efdad8e506f170c025d851003b03654f504cc29732786cb27184bdc073d62b21beaa75c2f9bb446bfc1e385990d5c2aa928f388b16d0673ce6d8fe0838882d9c2bbf66d444de28c3bde64f19a538d5f273c29799d03a43b65886346a622e22d541cb1a12f51e299857a88f1616d584dfc7a083d0ccd851f85c8a994936af0773c32eada0ed50ef2c6dbafeac3018a38a9f1a6e894a35fac676638ad3dbd7021713be421452a5fa6049e183725a42919018be982578abced8245715dd5f68cdf6c676d0883623b185c1615cc08f51db2f4aff54dbe9a91dfca94989ded721a496185954f49a7165730ea6c53e05de6aa6fed4acfafa5703dc9bf60423e8fcddfd4dc2041e1eb7d697b1fb0691bf14a7ab16454b193aa5f64d9b4c7cfeab58dd872bee3e795ad71fc3f263d29b05ee11648259f587cc9edb13b32fb7dfd157a04ccc888d528dbf251dee2b5f17bf730c15551887e2f964ed3f4caf2bb2c9bfc37c7b687a93c28b3ee7cfb27ecbb8d16b6968b727771aeea93c27d2932634e9ce0fa8e73379afe5ae147c95a673a5afe7f78077d1613bc499197f9f53e4dfc3b8148603a8951acdedec5e72031722ca59f0c30682634f3a2026fde5013b07e5435a4666a9b66ea550130b795456b28d17e0d2fd4434c1e7eeb1dc7fbedda0aa218bd9037cd90587c094ace0881e0fd212be14178170d997e7d0a766193102700406dfbcabdc1f3289d4e7ced7d0e1022c906267416dc2da31fe4a7c914ae6f24003bd6cf9bbfd67aeeaec700df3188954d29488c83eae4e62fcaf222390fcae54f596e010d76afe28488302857a9bd10ccb45ac40950e66e1e95eba4deff959e3ebf02dfd8ed46a250307adbf56c63f0f13b94e0fad0c3f4db07c8d82e291e3f32a13de7a11326f4aa55a503c340bf784609ee1624a4a072284ed7aaddf0bd33c03b6f75c164f6498470fbeb8f92da5c63be71d9d88cf6e74366292ec6535459fabbbed29878178d287df8cfb28008cb50afaca47669eb09dacad94b28af5ba00eb1f709e2195b1144c7ccb1beef64424c096379cc71f005e46f837b453e511e9267c563bd426c40831b22ae8738394002cc577d22487ee0abe2c0dac2739bf08e30732ef87918450035f973d209cc2118b030238d3651b644834665ee524bd2f6d3be98d62a003c171936460396f574553ca43eb0b3e6ecab43e87367e6779de4a8d49ba5f4ce50e93d4655c0d0490f50a214b473834dab7c05f84ac6abf93b62b01e7b76a842bf330144f2888c0a3488584095646b01d730dd502300d8bac4440f91c33f0097f2510b04c825d5207e8912c3eda458b2c93d4f62b700"], 0x1298}, 0x1, 0x0, 0x0, 0x800c1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x8}, 0x28, 0x1) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x64040, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r12 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r12, r14, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r15) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r11, r14, r15}, 0xc) r16 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r17 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r17, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r18 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r18, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r18, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r18, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r17, 0x7709, 0x0) preadv(r16, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10800408}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_delneigh={0x6c, 0x1d, 0x20, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x24c5f77ce2a5a45c, 0x28, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @loopback}}, @NDA_IFINDEX={0x8, 0x8, r8}, @NDA_MASTER={0x8, 0x9, 0x80}, @NDA_PROBES={0x8}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x40}, @NDA_VNI={0x8, 0x7, 0x80000000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() exit(0x3) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:04 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x3, 0xf24, 0x0, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x0, 0x0, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="6c604a0e6fc32dd6a20548048b633cb785d606b24c33c34a0441031250c0c8ef67a19f62d367110b77f62ec155", 0x2d, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @local, 0x20}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008700)=@ipv6_getnetconf={0x14, 0x52, 0x209}, 0x14}}, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000100)=0xffff, &(0x7f0000000140)=0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="6c604a0e6fc32dd6a20548048b633cb785d606b24c33c34a0441031250c0c8ef67a19f62d367110b77f62ec155", 0x2d, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @local, 0x20}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008700)=@ipv6_getnetconf={0x14, 0x52, 0x209}, 0x14}}, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000100)=0xffff, &(0x7f0000000140)=0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 4: r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) uname(&(0x7f0000000140)=""/8) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, r3, 0x0, 0x1}}}, 0x90) r4 = socket$kcm(0xa, 0x2, 0x73) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r5 = semget$private(0x0, 0x3, 0x0) semop(r5, &(0x7f0000000100)=[{}], 0x1) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f0000000000)=0x7) fcntl$setsig(r4, 0xa, 0x9) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sync_file_range(r6, 0x8, 0x9, 0x7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0xfffffffa, 0x4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x297, 0x1, 0x4, 0x6}, {0x81, 0x7, 0x6, 0x7}, {0x1, 0x81, 0x3, 0x4}, {0xfff, 0x40, 0x4, 0x5}, {0xffff, 0x20, 0x7b, 0x80000000}, {0x2, 0x3, 0x3f, 0x6}, {0x81, 0x2, 0x1, 0xfffffffd}]}, 0x10) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) connect$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x5bcabd4db42340af, 0x8, 0x96, "3b0810719a3685d2e38a60c6103903afbef7f88db04a73941f32d2e2540f026cdba0ce2268f75b9c4a14e9eb7317bd695241a45db12c3d784da8e5507edd7a", 0x36}, 0x60) 04:25:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0xfffffffa, 0x4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x297, 0x1, 0x4, 0x6}, {0x81, 0x7, 0x6, 0x7}, {0x1, 0x81, 0x3, 0x4}, {0xfff, 0x40, 0x4, 0x5}, {0xffff, 0x20, 0x7b, 0x80000000}, {0x2, 0x3, 0x3f, 0x6}, {0x81, 0x2, 0x1, 0xfffffffd}]}, 0x10) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) connect$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x5bcabd4db42340af, 0x8, 0x96, "3b0810719a3685d2e38a60c6103903afbef7f88db04a73941f32d2e2540f026cdba0ce2268f75b9c4a14e9eb7317bd695241a45db12c3d784da8e5507edd7a", 0x36}, 0x60) 04:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0xfffffffa, 0x4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x297, 0x1, 0x4, 0x6}, {0x81, 0x7, 0x6, 0x7}, {0x1, 0x81, 0x3, 0x4}, {0xfff, 0x40, 0x4, 0x5}, {0xffff, 0x20, 0x7b, 0x80000000}, {0x2, 0x3, 0x3f, 0x6}, {0x81, 0x2, 0x1, 0xfffffffd}]}, 0x10) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) connect$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x5bcabd4db42340af, 0x8, 0x96, "3b0810719a3685d2e38a60c6103903afbef7f88db04a73941f32d2e2540f026cdba0ce2268f75b9c4a14e9eb7317bd695241a45db12c3d784da8e5507edd7a", 0x36}, 0x60) 04:25:05 executing program 4: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) r3 = add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgid() getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0xfffffffffffffdd7, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x1}}}, 0x90) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000600)={r6, r1, 0x0, 0xe, &(0x7f00000005c0)="f46dd2586712f74486db6ae40061", 0x1, 0x8, 0x4, 0x7, 0x4, 0x1, 0x1, 'syz1\x00'}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r7 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r8 = request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='/dev/media#\x00', r3) keyctl$revoke(0x3, r8) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r7, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r9, 0x0) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f0000000480)) r10 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7, 0xc00) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000340)={0x0, 0x297, 0x2, {0x1, @raw_data="f747cc6eaa03085c088669cf5516e1d1ae9360476a086e7c1ba65c3811395b19979d0ecd80e63867976f09c49545342202998469306397670737d98471f384dc8ff48587c7976a11a67bd28afe49248d3ad02f5294bc9db8641fa02cd7f828079392a07e48863dced7b1a7957216b1696b152088a7812fcf11bab2bc05310f42cf7900cc578496987a149ed22eee04851c7247cd8fe40c52bc28c1a49121f7edc5023bd109c6a0b9e56de59628bb9179ea3cce6b184fea8042dc07348902bfabbe02bf495c0323f3"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8, r11, 0x2}) 04:25:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = getpid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40, 0x0) r5 = socket$kcm(0xa, 0x2, 0x73) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000140)={r4, r5, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000180)=0x6f15) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r7, &(0x7f0000000480), 0x1000000000000208, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r8, 0x0) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xffff, 0x2, 0x8, 0x1}, {0x5e, 0x2, 0x8, 0x3f}, {0x6, 0x5, 0xbe, 0x8d4}, {0x1, 0x1, 0xe0}, {0x2, 0x3, 0x0, 0x64c80000}, {0x5, 0x0, 0x7, 0x6}]}, 0x10) 04:25:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = getpid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40, 0x0) r5 = socket$kcm(0xa, 0x2, 0x73) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000140)={r4, r5, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000180)=0x6f15) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r7, &(0x7f0000000480), 0x1000000000000208, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r8, 0x0) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xffff, 0x2, 0x8, 0x1}, {0x5e, 0x2, 0x8, 0x3f}, {0x6, 0x5, 0xbe, 0x8d4}, {0x1, 0x1, 0xe0}, {0x2, 0x3, 0x0, 0x64c80000}, {0x5, 0x0, 0x7, 0x6}]}, 0x10) 04:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='syz') socket$packet(0x11, 0x2, 0x300) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1000, 0x1, 0x5, 0x677}, {0xa9, 0x1, 0x80, 0x7f}, {0xfeff, 0xfe, 0x8, 0x9}, {0xff, 0x9, 0xba, 0x10000}, {0x4, 0x6, 0x5, 0x4}]}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x305100) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 04:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1000, 0x1, 0x5, 0x677}, {0xa9, 0x1, 0x80, 0x7f}, {0xfeff, 0xfe, 0x8, 0x9}, {0xff, 0x9, 0xba, 0x10000}, {0x4, 0x6, 0x5, 0x4}]}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x305100) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 04:25:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) [ 391.350104] protocol 88fb is buggy, dev hsr_slave_0 [ 391.355247] protocol 88fb is buggy, dev hsr_slave_1 04:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x3, 0xf24, 0x0, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x9, 0x200, 0x55c, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:05 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e21, 0xa3ee, @rand_addr="0374127bc521d42a05e31ace73a76a51", 0x4}}, 0x8, 0x1, 0x1, 0x401, 0x20}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0xdf, "dfcce199722c5ee23dea0bcf3b765b77cc234602c35012559bcfa5f99ad6b1e353ef28f17303a1e801c69605af2740a8d5cc1d2020ea03e8705d19c3c259522d9393843933f9ee97b4877a02c442d399ca584afb998cf5f3ef087772d63492b77f768eb887b887cc46b2afa84854e59fc771ae2fc48294ef099d1d6c6f79473c54eb5169d2445c5a11fef03a0c378f602f5758e0a3ea40403a292bc1eee6ba40b111c56c39ad18fe08926ff4c06d62fc8200732df53ed5c323454d4841ce9b94bc5391f8e4dbda8b4e1ae2ad31be4502c4dd366d44205074f5b1d935f658bc"}, &(0x7f0000000080)=0xe7) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:05 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r7) write$FUSE_ENTRY(r3, &(0x7f00000002c0)={0x90, 0x0, 0x4, {0x0, 0x3, 0xffffffff00000000, 0x8, 0x400, 0x400, {0x4, 0x8, 0x3, 0x9, 0x1, 0x7, 0x9, 0x0, 0x8, 0x9e43, 0x6, r6, r7, 0xfffffc0f, 0x4}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 04:25:06 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') [ 392.075875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18678 comm=syz-executor.4 04:25:06 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x4, 0x9, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 04:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r7) write$FUSE_ENTRY(r3, &(0x7f00000002c0)={0x90, 0x0, 0x4, {0x0, 0x3, 0xffffffff00000000, 0x8, 0x400, 0x400, {0x4, 0x8, 0x3, 0x9, 0x1, 0x7, 0x9, 0x0, 0x8, 0x9e43, 0x6, r6, r7, 0xfffffc0f, 0x4}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:06 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0xfce5515c85ec03f7, 0x7, {0x1, 0x4, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x1c) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$peekuser(0x3, r3, 0x100000001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) getgid() 04:25:06 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x4, 0x9, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r7) write$FUSE_ENTRY(r3, &(0x7f00000002c0)={0x90, 0x0, 0x4, {0x0, 0x3, 0xffffffff00000000, 0x8, 0x400, 0x400, {0x4, 0x8, 0x3, 0x9, 0x1, 0x7, 0x9, 0x0, 0x8, 0x9e43, 0x6, r6, r7, 0xfffffc0f, 0x4}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x4, 0x9, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0xfce5515c85ec03f7, 0x7, {0x1, 0x4, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x1c) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$peekuser(0x3, r3, 0x100000001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) getgid() 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 4: chdir(&(0x7f00000003c0)='./file0\x00') r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c65312073797a2073797a202c5b292f275c626465765b6e6f64657676626f786e6574302023202b76626f786e657430400a8fe36621518fa790f208a8615859b7a483ff651f94d7c0849740cc9d3ad5ba977b9ee83a1cf80c28be276aa17ffcf39a847e2b3e088dd8a0d6288eb27b8d43cbccd421350c649e5251ca02a0429a341ecbe07bc7cac27c1eb244b7924f3262de17dde26bdc104aa589f2d8f277778ff0b0d809f47e5358ffd3e5b1e75f47"], 0xbf) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) epoll_wait(r4, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r7) write$FUSE_ENTRY(r3, &(0x7f00000002c0)={0x90, 0x0, 0x4, {0x0, 0x3, 0xffffffff00000000, 0x8, 0x400, 0x400, {0x4, 0x8, 0x3, 0x9, 0x1, 0x7, 0x9, 0x0, 0x8, 0x9e43, 0x6, r6, r7, 0xfffffc0f, 0x4}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:07 executing program 2: chdir(&(0x7f00000003c0)='./file0\x00') r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c65312073797a2073797a202c5b292f275c626465765b6e6f64657676626f786e6574302023202b76626f786e657430400a8fe36621518fa790f208a8615859b7a483ff651f94d7c0849740cc9d3ad5ba977b9ee83a1cf80c28be276aa17ffcf39a847e2b3e088dd8a0d6288eb27b8d43cbccd421350c649e5251ca02a0429a341ecbe07bc7cac27c1eb244b7924f3262de17dde26bdc104aa589f2d8f277778ff0b0d809f47e5358ffd3e5b1e75f47"], 0xbf) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) epoll_wait(r4, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:07 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000100)="867edec811af54796b95f3b74da040e9ca25b28b455713973b8fae6baca4d9801397fab6783d4f231bd277066327a70c5611832872459e45d127712f4e75c680fdb42084dc", 0x45) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x7dc79a66f02321ac, 0x1, 0x2}}, 0x14) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x3, 0xf24, 0x0, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x9, 0x200, 0x55c, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:08 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x66c4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000000)=[{0xff, 0x4, 0x0, 0x8, @tick=0x8000, {0x2, 0x9}, {0x80, 0xce}, @ext={0xfc, &(0x7f0000000100)="0474f59409475b56dd435b52d3075205f3cfd527a14cecf2b09d2e6589ac7ebe95468d45e5a101f9010005d6204494590e1741a2b7e279e195365fcf50b3445d39501bf1cd924770ee16783dad9ab299a328256f6390e2aa2339f93240f5c2aba3e0e95e6209e3c116eff40894c420ab1df89db9b9478254bd348f5f493785d469e8c349f3bdd838053928d6e077c10ce318f7dd025365747bf67b590437d20d4dc1e70dd9cbc4bee8be8ceb67dec30efc3d479dcb51ff66afa4994e61a147b6a4cf0a3b0e39d19424fe794abd500c0e96af80db457e485d5307b46708e31adb513e9bd1e37a2884c35003dce720326e1cd4e2f106820731d1ab4d7a"}}, {0x1, 0x1, 0x8, 0x6, @tick=0x1, {0x6, 0x5}, {0xff}, @ext={0x453, &(0x7f0000000200)="f8c50a5f36aa4d377ab67fc0c79ac7f8908103171624724d8a5694e13f9cb3be3bcb83c2c41ed69e9af5fbec77a39851f217dcb878043dbd1cb92a1f1d722724d49cb2cd3bb465e77bd5d4bf8639b155def8b9075eb2b9ea951efda30d0a05f648bba1c9a4e94ea239672236b3dd267995cc28e29bd27a233b2bd1b13fdb2e48e46154855acae3c73ba71d62b868fab86f8a4c7708322be6f5fdfa57a5ed929fe9435e961999ee6fede0063f1d8a0c2a8928e416e1d85c6b0fd9096b044841f59098ff1757fc8a78eb71448b6c9bdb3c58b0dbd74e417d083192c7f11ca62fe621e17690c159d0d3def48357c9a0c5e373bd783b503d0b30"}}, {0xd4, 0x20, 0x3, 0x1, @time={0x0, 0x989680}, {0x40}, {0xff, 0x6}, @connect={{0x81, 0x3f}, {0x40, 0x8}}}, {0x1, 0x9, 0xcf, 0x5, @time={r2, r3+10000000}, {0xa, 0x3}, {0x40, 0x20}, @time=@time={0x77359400}}], 0xc0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x40000) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r7, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r8, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000340)={r9, @in={{0x2, 0x4e24, @empty}}, 0x7, 0x401}, 0x90) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500"/20, @ANYRES32=r10, @ANYBLOB="0000706669662f5f686561645f64726f7000080002000000000000000000000000800000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r11 = dup3(r3, r4, 0x80000) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000540)={'ip6tnl0\x00', r10}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', r12}) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$kcm(0xa, 0x2, 0x73) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x6, @remote, 0x81}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000000)="60176b2291b1", 0x6}, {&(0x7f00000002c0)="0c83fb138847bf0620124336eec4df7d6c7bea75e97aaca5224a378e3a3c7d072877de64679097e4", 0x28}, {&(0x7f0000000300)="aa10bfc04e5d0de18cbb8180de2e0cb3a6fafe92ba86aa294054c536fb93d4e128762d524059248ce133b769d12e022d1d59a52df757e463195da4b2b9692dcd920a15833fac08ea46da233dcd48d1ae7bf2281df102ffbd45356ddbf6418840500f73ae4aec0ad1921a12a13ffaa9a23dfbd984fc1e96559e34ffcb717679d982e7143385d70089ee7f4428c195c2f76151694d86d5945238c7b0bebb1597b0431a6c93b1d0ba07267a2971f990ffbc7550732b3d26437e5d99f8ed321c85f4e0", 0xc1}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="008986143ad5b01f2651204b972c5f12858aa0ebf893186ca996e54909033a293d3085cb6dafdad008132571e50048d7c7", 0x31}, {&(0x7f0000001440)="b09f91dae30723f84e07c7db75ac8c4bf105477dcc21bd80e6a472fb431b9b1c6f2b9f3c0637281b7c9b358ea0023cb2ceff33184d48c53640824488f88131a76cdf84b6b59bec9e6e845c5d99cc4a174e", 0x51}, {&(0x7f00000014c0)}, {&(0x7f0000001500)='\t', 0x1}, {&(0x7f0000001540)="a84843acebf02b6351ec4501a93775ea724934b500b8eb7950ef83b54188e866d3beee4d29a2a91c2471c9daa941bf602a8563a35978c66db3701a0a32bc11dce79d10424f19c32ad3eedf78a1bdb22d2c12618040435542d5f57ab74749cf7e440093e9676e2f9c9f782ce2cf542e933c36fb4fff20ab515992ddfff396c5311bbc7c74023dbc786781b483c4c3e3837a5e5e67dd410e4f04a8fa56d3e8b1a52fec103cdcab2215001c4bd51a9129912d49844f690c330178058d060207204524f63a3f7e00459453f456a93a63bc565a3fc689a3a4397ce20e30daf382b45ded8b3f3c429c3b", 0xe7}], 0x9}}, {{&(0x7f0000001700)=@nfc={0x27, 0x0, 0x2, 0x5}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001780)="34b18daf3ab52dfbcd4bf1bd25a2f77287a9940aa59aa8e123e6fbe23dcdc223219aa9b28d01b726b1abdca65e6308c4c678d1f401a4521d9d58e4c2de4e64c9efccf57a59", 0x45}, {&(0x7f0000001800)="1c6c8498abc5c28337fb17ce6775f3f528ece2c6bd361319030ce18593c8d0f03e04790b20a3ed72cb0b867b573ca9b353286aa3a75ebffcdfb45616231f6406047eed4c57b904e8443c0c00394bc49305d773c5ccf2e92d76a88102f1081785a16f5eafa19502d382ef31f52120308aec5dd57dc87b60e37be00e3dbd4b4dd1d0c7da41b522035145ae7d4f7953b064bba514a14066c3cedce5e0b28136bc", 0x9f}, {&(0x7f00000018c0)="f479e3f6bdde9b1d100aa9f2760cf58ee66f69427efdcda83004fe1b374f9a930e24545f6952bbe03dd8a140fcaac7ee0872a4c914f2b5a345b079d03ae4e85b0e165fd90350c323d75b818d34d073f97112e7e0a891bc47aa7960e02909d33844833063aac262bc160cc95b0e88255f6d8d7176ac6bcb7aa703bf92d944e26eed8cfd3321866238c1e23e7f4221dfc2baba940909c130ba59af1e0058ce241c0214e467beea814258af8fea8d18761f881f096996ec85557f5b19fc759781e44f15837e20163fd829c246464aec7a1b27a6f9701447d315d9986351bccf02193fa5d1f60e9d1a762f0d5d689da763aec7ced77b541f0dc1237f8c36cc17e66f28d86524ea3d2d3b4dbef39086c04d20cfc861949beccaac5aedb6cc0877284163000093d3ac4651f79a10311db0542799112b74a58d48f620bbd8e6d5509f1e9843d661206f327c2ce855b24d1cf3183501991437f0db026019f8bc7baf91727db3480ce6c2806f95251fd697b5f3ff3e9c24a7a9df73ef6c51c2f657dcd4171d922f69e8341560854d9d6774fc2add502a5abf5642200bea4fe3f5a5f3ccbb69181e9ccdd03902ae5a54711ef62709dee0624830aeb777bdb27d1789a984fbb734e4cbeccee79d23e6d10cf19e8464ab0d4c96982323215ebd8b163689f0f427474ae7e2e052599130d40d040ff76cbce70491f2ed52708d522dc16fa22551fa1e88dc64995b1ac15ccb50c9d1ef5a35f5ca4f5160e5ae3e3ec60a162730accf705d64681edbfba17b0de756f4d4febe2c7c61764f8c548eb5e65e03ee782f684f332fc6ea3cc645990f884b90f6b3bfd9aa9930fd54132eae1f11577395e79219f756f2d20eec0d090c6fc8713e78e2e7f5c60ab36ab173944057253148022393fc8efa64c0b1c80d91bfa11ecadd89c15c445c9ed75a10ff1ed84c5c5839f4b0035d101a66f7676bdc18c619ed3ece50f8c62e8a18e37b0f3a7d7af12f6c8c0f440d0b936acd84870d8ca0ae08f28829aa9137b8498ea0e279aa50d30d71f1a8406d1cfa5be4039c3ccd38164caaafbb5154a8139aac09b0312ddc282bf981a04fc37b7430ab201d3cbad9e6c1ae7004881fc8eaeeda75da5841e84bb63f70b874ea6691380f71848511f691435853c8e071ab3c34b59405ccc9b6580e14a38f228aff91c6bc62eb1e8405669c3ffd40ca884ed3ac5f45d1cfdba032001e8b24fe94d65d38a2d1213ea5d2a59365aff4ae9342bc7e68d9c4d514e6f1b2a279e37bc8735004624c84c65d077a59e2134e08a11c435ae06ca0f46710403c63205f237cb38f1a034365b16bf43f758d3b8ec43a4deb1dc611602857c8578c6af1165dde89aff9ae099ae5d2336ef06d08b1b7eded7f83d71f467d646874c52685b89293c54c18cedb3e4aeda77bb15d9c4b6897b03c064634e791e2c005d2b5c2cd581e24e11649065d214f2304320adae4e9807132ebed5d9e35c6635ee178e255cf74edaf8712c147e749e06caf614cbc4e0c0e89b297ccfc9bbc9be7856aa09db0c351fe96c5e56813d1d8adc5cbfca72114785201540e90ad8e262bb7975e861c2f21a9ed6dbb112299ac8f8c351356744ff4bc0c76e0972c54cd035263d50d5817b11eb820e3e7ab2b09bbef70cef545f218ffa5931832e3c94b80aac131477dce8b58099f7a7b293ff706f3fc3dcaf9537908a249b1627709de8a2707a733e4b60d5bd72bd01dcff1c906cf6e52e6dd6791f4606d4249f10b037c701401053fb152ad304be4b1061e8333514fe8e1fcef329ca729cdfa16974affb5a60ea0a878b117346eb110ff58fcae43a005bb9486a83dc5925941db9c415370be1a1ef1f513dc006f746b2bd6746c506aa18de7072c363e28f53af1381deddea10a8d2a6b076a6db53308c9d3d2e7923425f1f158d7ecaa9f761796f0fa04a6466c4b6b9c89a8fd21714b4a8774e7d9289be6a5e5190f84634813530be463cefded8840dae12dcb7dfb66a922e5105ba62cb67e0353e5d34c25b0b0628417d09300f07f4483debc087e37b6e92fe8c0a802fccfcca237b74f714a56c972f7257f213b5ecfb1b2aa736bf0084aaf72efd7fb55c627738cc3b1efa631b5e27ba84851cdaf50b79556acf208a7f9865d5e846309a65bf5ac8e9decd818165fc09771af0b5eaf7e4da0eb8e7f650bd7bf8df034d2daf664cede45ced968c7af881934b662991d35a2ebce2c3f130e0b32c1796fd10cde7497b31fb6f2d0944a3a93d5223421ac5445051a663f2899b4ce4b7aec7225daa80db0a29cc5eb8ad8a49c55027e0f163aee36b1fd9866baf42c0e812a55cbdccf74965bbfa711aee5565fbc7e6b5b9295a02146ab2f5d337894c41bb93c944f6393c4977a962244096b7bfb43dc7ad002e9abb9b53882890f49e3cc3b2105f8978432cb982cc6dd14e7801e2e1e2bf07590a5726194e30359ff2d38d5958b538cbd298b0b9744d64e01d5c5e4536c78462baca7989bd13a70d2ec763d97bfc7505d286fdfd5d2f37a301f90cbe0d732b3fe4c08181518101d52bcd53ba85fd8b72096524e06894495fec734231988e8513cfaae629dca32cd7ef66b1b94c92a1196102d181e4a178a7c46c27eaf835e8ca5e398d0bc1153c79b897bb71e245349fc6ed3147cd772996974591a95ead6f1dc7c61b29c1de7381b45a2109704b853ff808ff2d834a80d64ea28a01c4bdfb9d0e40bc6ea7d861b36c00149657387c9d3c816809d687a215635cea9e3a89bb9d149f8a04469f52b9ca0a0ec353451bdad8922d04b287c8eb6904f18a6be8ea094a6a416e3b33ac4ee0f1b05d3044400faf4ee86b49fc76628fc1bc1166f6d81573b24f1b4ba2ae7a9a7027b6257c05e1a77d25849fd55524066ec67bddc42a60d65a7a796be01db3ad9218d9bac7a6a6b4dbe526fdf8b0742d2dd119a78108a62940242565038b785d5c38ae940fb7515ede9549453adad76c74838cbe581c068430236bf18d174e900a9cb240a780b1a42cf71e9d370135f0d388715cea2a0eae7fd537a88ae322659a92bf58b4ea5d0224a3b1b63cc6f5150fb04aab43a5b3ecdacce06e640dacedd5afaacfac0766cef9bfe967fc8c0af0be2366a12c7cdcfed2f56a8361c496dd02140cebe50a96973e6bd8bce419ac8f1a31efc4c6e3ff35e87ba37051da89c38baa5e4838e0337f0664b2892999124aa8d87606699e522409f1ee3e8175b2b44b5575565d20045eeb6ba14f9c49662a5ebdef5335aaa0ad32c0bdad30d9f350da10e6cb573c7d8d8fdd36d73d3e95b58073fb98c220a0fddaf523573388a357aa7729ced04ceb4ed9f9a872d9e398c4aba16f662872722bd868526cfc37f99ec05dff89336dee9d822d708b292019379cb8aa357be7657225be48af9f0c3d03449e0e6ee86c3373c3503dcbe1eacfa5b7cc2b4dedd8aa07e85e8054d314b66bd6b90ced5c6d16b6ce5cb181d70bc20915c097d0b86655905c0570fea4664492bc2015abe5bc43ba302ab2d1bcf85bec6ebb62ba5b02d26ca2682da73075ddf6a013a23b59f6ebf82505fefdf138192c5d8d6f0c33c5ee842b651c9aeaecf5125f4f3fae8306cae39c13c865d096e90faed99fff11ea44a3e8ffa23092460360292211347f007332ca478345661c42f852548ccfb56086d7deee187a837c1f8775dda44fe8c1dfefe6363f2fcda6186503cbee2096e5b0ad8df5454b21448e08ec61d6eb6c0a19ef415d0837c2204e58653c2bb3a394344917fb9960a8dccdab40666371dc129c41674cbc315013295ad45e358f779e857397e8c541475a382bde56603b053f27889d3193bb2fba712aef637754f952e146da2a5e4e99259bcca5c8013f516a1a72876aa2b80fea67182b2d8cffd5e45ab38f67c34dc4df6df67f2e041794b804f700542e6a7e259addb6eacee5d11de3b6c5056452fbae25fedbf84d1b03aa94e83404dd0916e5ddb345c5f05c2b5ff5add906973a2a7763fb23bbb58509b871730fb1bc865a3ed51d9218e6d8187e365bae6db7e51fefefcea2a0acb5aff8df8d4c9167320395b6c86febe41dde3af5e9d1c464b0a5805a53ca79123b50ab44ac093f34d184876edcc6dbb50c960ca74cb00efa3901b58128794c0782f02121b4265ec2c69f3e925e2f4c0f25a27d1067369aa3efc9f36ad3d20e2d15dc52dd6f6d306baf34d02ed3cd4dbc98ad775b0fe0ff9e9ff329594178eeecaab2e7f063745aa5776eb26d38854ffd8d26c6ec3020d01a31b43cedbbb6299c656c09582e13cd23b528848515c29a7bf1e04ebfed4590b8f17f34917196b3d81b52e7c4a21386974b6ebda73bbf63d8f581594ae0fdb503717f5b8889e35b61d6186f1a25d89bd854228653d2a696660087ec1523db3d58ed0c28257531344440def4765b61ad5bb91d391c3d4c11acd08b8e7d0ae2592c521f08a816079f9a6714a92e820d9a2a45579e90093d6a783425954f2d9bab6fc72797e797fed800341d094f61943344605554bdd38cf61bcce3770900923ec94642beb6083bd38be7f7825cf6ad75ba6195d2686e9fc03ec40b8d005b64b27b8ce3b2e91b45942928a2b756ac5cf92750b04181ce8da492904ee721186f0dcb4e543c6dbdaee8c1d99fb318437ced016a54ed97c219fbb903f3f17ce016e90e6b1f50b0537c32c5712117c75d2ee94be8bbf06f70d50e08d17e343eaedc61c530610a7a5d03c0a33a6f9bdbc25b906d035bd673a3b7605b37ba7322998dabd99d33907cd300baae0ac88cd32587f997d712a705dc6ff02a255eb2bb4b60d5f057574327f835993cb08b1076a10fcf524347fcbbeddbf7fbb5c70a46f78894c454bcbb89b3b4e2ef81ec97085eef5831c9f5fcb589a0e5a028a24364fddf4c1854503513607429bbcbb5b2f445920970dcdc098725f41fe16a22ed6c3ebb12266ff1f03632e7b20b8f7f5039098a99940004429fafe6faa0bf354a0416ab572239163169fb0a952782b1609b576721d46a7ce68a8cf9ae1e6446b02a5eee10ccdb6dcfb179d047119566c150ea207288334b4e348d9128cb72f87c17b84cbd794f120531e85fb1b8cbc96ea7a30971e933f2de330fad014dc9f15bcc0ca265d22140499229dd43d5c74112914656b150f221b8b63f6d7cac9e49787a28b640fb170ba418ac90381b7d1d2364ded1f8116f050e7ee75c0e9ebe09c60164661330c1aec0769f494dde1424d1302f8360f8f6db109e304a1af3676e01cae39c38454df22b71f6cdf5268f2d18aec69b3af5358d7c726f7220fa375a32bde69ece5b9fd5842f9ec59e86f603417f69d8e5577dfe81f9639d6fe62114be7dd4b4fa60bb97fbda9e77f73ebdc884bb9849efc7878dd414e6f126520b09ba613d862078271932fec660858615e6a3b6d7c4a88262bdc62e513a0f0b1d12672cc59c9c0f7bf624597a21ca516e2a5f1874a1641e398093c3cf8cf241f7a2fa7706b0c4c03d60508bd1f86edaed8d199f48e9b3d0270ee81bac259657c9b8bdf2a82f652c6052e20c226232fdddb610c599120229b7176b24edba991989b15bd23140973882698f5b72a80f38fe59e5986cf4c3169ca812742e0fa4858887477acdcb5d0e2c9747e3aefaf815cbf4412742ed341f57e4f7f7d1f6e82a8541d8640fac9b824c78b564b7f8aed18557c0e3cda5f101938c9171fb96b1544e004a39080ead3a14398845ae567ce1d2c82d1d5d2ce6c466b84d858b74281fd1012d729ae4624417cc91349900ace217cdfdf00336f70d5420a058f2d64", 0x1000}, {&(0x7f00000028c0)="352d271e9fb088452e3f91603359e7a6d5b70b75f30ac13ce85d44074c28986b82e65c3cbd39d347afa8ede54b47503684e41ee38852f4d23faed758016d321adb7788d69b68f3de6c051ebe3372bbe9b19a8232ab79867be877f9d5b3da5e649ddc902568b413bcc494374af6364d2e868fedbb329db2b50ac8ef873f5d93a4a25e23ad2d6e466d64a4c5171d57bc69", 0x90}, {&(0x7f0000002980)="17f1c5f3fd54d87512ba7966f347e69dd83d84b1b0bfda4881a026547a8a6b73607bdfa975af79cb0b6876ceb4b692549d0e6c2b0640330cb4964c5791f4069bc78f7940534d7b89fb959e45fd48300a9956224b6822a344370aab73cf9aff41dc5d997d1843f00b6ba0ae43c4a8be49ec19296e2d8403f2e816d47e2fa82ccbb57417907064c579685f966b338eb2025b1cfec340f99145c37a380420b73c6afa3935b2b088fd18004a6cf7ebdc97bc80eb0bc488012b14e0b162cb9c5548f3d25fc193d0415119bfafe444e25b7df44bf2a238e9c18019157ac9bd03", 0xdd}, {&(0x7f0000002a80)="a7674c4d1df9008c066e15b17cd6f7fbfa083674b7bdc8e77675ee35653e96edbeea2fdf34ee1f", 0x27}], 0x6, &(0x7f0000002b40)=[{0xe0, 0x10e, 0x5, "211d16ff99419755c700a177befbd9f527620eb5f21238c26938ae7f7dd30406426a67a44cfff85b6d0d3c62a1cf7737ac2e831406fceed5cc09a0e251977143b5d1876a387df15d890fbd5fddda4ca19be89fc2b2bab2ff9155dbf90a958260086e8e6f9659b803bfd3e499a8fd33613744a4bd5dfd5ab583d238adb588165b28f5beabe0367cc2ed056484d0c7626a481852498845784817f8e0eab01f7ab17cc4d18e23ce6ce8d7cbdccb2cf0c04ecf8e915979ffacf301ca7c679383e706c20fd3b24d18978b1999"}], 0xe0}}, {{&(0x7f0000002c40)=@ethernet={0x306, @broadcast}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002cc0)="40e9b361e4e13a93fcc6e7e6d74ebf4c3560f4db844dfd08b4669520e8e3a70811dcc66d8926dd0e4b390ddd99913883a3e2cb0eb7", 0x35}, {&(0x7f0000002d00)="b39917ebb273a0fcf2a491c6e0730f95babb9a58ac295f6648f9266ab21a86b9100a5aefe3a9939dfdcb30e98f0f15e59b51f3", 0x33}, {&(0x7f0000002d40)="b9588755e6b8d4168b6f978d469925b2e3e5a470ad969d628cfc6175312062d90e2d8afcc83c75ea3ef710823a9ad80c276cb9522882a815283aa26b505953aa54eca98a6e003d2fc969a8a47eba407e7c7a0b1e0ffedbf312cb8cec5d", 0x5d}], 0x3}}, {{&(0x7f0000002e00)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x0, 0x4, 0x3, 0x4}}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000002e80)="124c35709c5ea2249cf36b", 0xb}, {&(0x7f0000002ec0)="cf3816d14dc52a00709dd0942580537a752e1a5dee470bcc826bb568d7d24134b85bdf1bb6f4f0817e2615bbaf03daedc012ed721af72d12d4219e6128b9d1de8527dfb40d7936529511cdd6957e4558b1fc1a64913d", 0x56}, {&(0x7f0000002f40)="f11639cbe215ca226a02199ef6bd9780934ead2605687d7d09d318c35832060946c2752c57c6e95cf9e4228f36464da693c61b46d54d58595c3b0862d3f50dd617bca656b87acb39a0906a9d9a0118235b1ebc143ef1b948def9bd961459574da6e1dc09075b40dc30b2f5ee6dc888898ed950a683588e2d480504fdd1144258", 0x80}, {&(0x7f0000002fc0)="f69745596e716e4f6b900c9c9ed65a69855aeb997def7f3e0666a76aa956c77a4d9d32570795bb5ce7cbd683250f791eecd2ce71c21cda7f33edb91dbaa9c94aeb6170041f4d7e09293ec32debb8863b51be0c16ccc2b22db96f57e4204db49645f81c927ae4213ec5940ec1", 0x6c}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="cf0bf99a39fc2cbbe57ecfa30a03aed1f6ad09ede2d69758be373e70a9f480cd0e342c9021a348646d9be6071892426d0e4b332082894f3a98a6a172277bcab9983301307a8cdb7b3060013e50f984f833b63eb4a0707958923b8589b6752cb5ce5f0f26408e873226ddc022d6e5082db70c98fd8fad7838684e55d4a56fd6063ff539979ea64dbd9027751326a36cb40f589c4cc690f271f85b36511ca395bd63e938ff0c55d70211cd1efa2f50fc2f88e50ff5b607251099f654f540ca4baebc2b7e2f2abcd20cdabf325d949cdfeb2964dae6", 0xd4}, {&(0x7f0000004140)="cc0b79c4fa66cd25ce9b4ddb58a93bc6f6bbf6b56c0bd5c60ace9a517baede111855d6dca9549c20345aa12391ded0f3066f8c5f31dffa1bcdc086bdeb1b22de2dde46f9033bd9593b325aa2b1a869348d0c7c5ecccfff2ed685f3be68bbbe06274335984670c24d6d1f8919796f6cfcf141c6ff1f046afc8e2635153364808d60021d61750f1659f3f7f6f4679bf44c58618d3e89e77e7517b078a27d9b1c28b89b82eb98807eceaad1ef75b17d26eeffeef3bb90e8278d455b3cea2f6f37470c22ebc4b36a155e8cafa6388c8b61c26c4b1222797d1acb8c4f8a7d7bb52fc50badab4362a29c670f", 0xe9}, {&(0x7f0000004240)="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", 0x1000}, {&(0x7f0000005240)="1e4887a3c6bdeff59ee0f3e5986cba573052c128e8c157ffcc37bac3c5f4f8c81c5e71a2197afe297ac8ee890aafa5181ed30ce82a66afcca8dd26723a80a89af772f5f2dbe9", 0x46}], 0x9, &(0x7f0000005380)=[{0x70, 0x1774abd831b22e44, 0x0, "3bd7bc8a196538b365762efba9aa75b2bc1b87484f51e78c036968fe5138928eafb30e91a00f7fb8ae8e7d2493b53006e6b690f6fc3a0deb33588b456605cfe3c21445d031bd771b7e2869e822d7dceea04d31668408b42552cf71c20f"}, {0xd8, 0x116, 0x4, "fb1052a48e1304ad117133d3930d2f820186e4d71b56d1c0e872cbf168101825441aa460d84af44de0a86bb76fad443ded932e605adc9c7274f24de7f63f9101d01b67cb61daacbc07073262d950dc4bb51e3c658f4c6a739357394e86ba70e383cd8ba72edf9daf209ae7a2c41bbfb67ef5bf91f3224b4960293a51e038a7a658497a8cf506e9a1e3d2b0a51e12cdd1337036a526f5579a257edab33937116644a50a6b29d0d747363fa29510cef6349c1ef7b7d9b862ed0d55695560241755ddb0"}, {0x18, 0x3a, 0x7ff, "eff0fbe0a716cb"}, {0x78, 0x28, 0x5, "deda8b9374614724fccd37a4ac4309e1b3f9f8416019e3fa7827c1af9cd30617321fc429cf79155fd0e564869dda1cc59cf900dca6464b4fad4ded2c24ed1b909fc11400d8f09d98e3b30558b809d1afd5c38ae5d8bfa564d937349ddc4b4d4b5e0d3b3f9a"}, {0x1010, 0x615b6b0c6f6a4f41, 0x6, "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"}, {0x48, 0x107, 0x7fffffff, "1cb8616e1f9f4f8091d1a6c50589372cdc5aa1a12875b0feb87330ef7ae7bad9d4934f555bb292252ffc5c4e94f7dd4fa404b90b1a6d1b"}, {0x68, 0x20a, 0x200, "8289f7891fc2120c4de24121f973eacd882064d325b511e499870ee111c1d6e3c37c78932c19ff29feea45574337fc0084decc3201c1a04297015bd23f5685b8e6d12d88af9c3030d80751a3e4367135a2"}, {0xf0, 0x88, 0x1, "4397ff734fdf23c495e0378835ba12cda0e5d53c70795aca536c99212f28ed10c43b9004c37e8161c83b25bdec0d536916506df5687ec6cb058c636e12ddbf6b3b740de4c764f4d087a706ba0c84a64e58ed4e55bded2981a3dc7059e3679277b885a3bae98579c17aa7af728574c489b88fea129cceff56f96436073b4ea977c0a74f3d6bf7a228b2c11bac51e94b73e3749b6103fc138de53acffa632b3c9d7c4cbf0603b200fe5ba21f64596ee73a29489a60a829cf256f30bc1bb9b71e1e229c63afe822a9360f007031d4f47326b8f484eea5ba93766f618c45549dac88"}, {0x80, 0x107, 0x5, "6f0117da4786410b37a69f8973b8f7c8705be4ed86e0391d01c39d3e34546ef4810512fb9bcbd60684528005da1f5a5e3c31e84d4b40e770f0e5316840f3ebe3479ef4a52dd39a56b8cb518d3076f6f7e997b30c14bdef41f191406a61f7df690fcaa0a6dc69a32673"}], 0x1408}}, {{0x0, 0x0, &(0x7f00000079c0)=[{&(0x7f00000067c0)="c5fe13a174376a8997018f790fe24f407f022b13ec89ae3d5cc945601a047719d8e2b5766bd9d54d0a49afae9079f1157a269ed2c4d6f3ee805683b977407ca0de0788ac5d3ff676b3a5afdd7f97752a434559f980635855ddbbdfa6523292d0026824ee909ac495caeac3d559288799a01f36037491f3b171f2be617b48d9326b4f0529b143182b72ff9f5bc0ed903c9bde3a2f600cb2d36c54702098ca9b212bfcd43f", 0xa4}, {&(0x7f0000006880)="6ce5ab88292980fdd7b9db7da8c62fa8d9ad08ce4cbea207792405669f9a0a7cdd97dd6715fc7d6d4b735e6630d292a2841f6df069103572f4ac848a36f6000013f1dc70b122bbb8269228196fbb5db8", 0x50}, {&(0x7f0000006900)="26335e529be05e91ed7e6d861f00a299c3feea4dca63db4e33cdb442d74f5ed47209d4d935bbd9a0315400fc4de9ce608dc4e27bcdb23f95cfc2cad4ef25ba00b12d745c7f7d79e8397b922f1267fc641ee7ad47c723a798130d53ab97e3c508629c07013b529b9d28c08cf81cddf897a4641f14ad398074ed98b319525380dd8692d4b021eccfa85b84acec519a01ae5eb604a3fb9a4e18a0ee7424278dc7d4039b6f4ed3cb0b9541666bfe88fe93735722", 0xb2}, {&(0x7f00000069c0)="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", 0x1000}], 0x4, &(0x7f0000007a00)=[{0x108, 0x6, 0x80000001, "1d104acb7c35616892283cfd374627131077599f4f2c33c441df9973d0559cac440889c86431dbe4473b521c8f6ea55fd8469bd6e3e6ff0e731edd247bef8c224449898d97cd8048117fa6ecdbed07d1fcaf883f753b91172137a4c2e98da1ca1955f112bfee699b74cbaf90e787ee9549fd595a1f05b59dd08923161849a0bbfdd595d6d49e357bb37d4d9bf7185939c6f97bc08db009dfa23fb8c8d7094f5f4faefa101ef69a6a6f1716959b6f7838ec80e62cc6616366f6ae589257c7ab5bfdc4d551d10bca8ff196b44abdfb599881dd6083694619a9f5785b9be2a4130987f695c16165b13895eb452097279374b03e"}], 0x108}}], 0x5, 0x80) 04:25:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x3, 0xf24, 0x0, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x200, 0x55c, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) [ 394.351429] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') [ 394.425712] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 04:25:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000080)=0x8, 0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)={0x10000, 0x7}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)) 04:25:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000000}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x200, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x1, 0xbee1ddafbbdce40a, 0x6, 0x81, "355cf04e34e8a6347be643da21abc73502ff37b38c19daabc2f4f6d81d3ea2fd35d7c6b8023e40e18cf1d39721834b9b98e0c5250be5822540e74185f8cab7", 0x2d}, 0x60) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000200), &(0x7f0000000340)=0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:08 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x0, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x200, 0x55c, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:08 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) getpeername$packet(r3, &(0x7f0000000000), &(0x7f00000002c0)=0x14) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x3f, 0x4f, 0x22, 0x0, 0x8, 0x1000, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x5, 0x81}, 0x35485, 0x800, 0x7, 0x5, 0xff, 0x4, 0x1}, r1, 0xc, r1, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x4000) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x800}) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x4000) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x800}) 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x0, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x200, 0x55c, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x4000) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x800}) 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x3ff800, 0xfffffffffffffffc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000100)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) close(r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x6, 0x0, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x5, 0x9, 0x200, 0x55c, 0x3, 0x0, r2, r3, 0x1, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) close(r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x12, 0x7140d3b4e4eae634, "72de6e80095e51a29344e8b405227262e5a67d4a77897300a59e33bd5977ed9e974357b4df3d5b0d1a8366bb4068459489fc592b64dac69859ab16b95f0dc675", "874ed92851d6f7c30298701029a1ec481c277ad831b8082f189dae064505ab83", [0x62ed, 0x6d4]}) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgid() write$FUSE_ENTRY(r1, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:09 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz0\x00', {0x400, 0x78, 0x1666, 0x8}, 0x1d, [0x7, 0x4, 0xff, 0x977f, 0x1, 0xff, 0x3ff, 0x5, 0x7, 0x1f, 0x4, 0x4, 0x0, 0x5, 0x0, 0x6, 0x1f, 0x3, 0x1ff, 0x401, 0x9, 0x9, 0x5, 0xfffffff8, 0x4, 0x460a, 0x5, 0x65, 0x4, 0x101, 0x10001, 0x80000000, 0xfff, 0x7, 0x10000, 0x1ff, 0x8, 0x1, 0x9, 0x88, 0x9, 0x3f, 0x9, 0x400, 0xed, 0x1f, 0x5, 0x2, 0x80000001, 0x4, 0x1968, 0xfeb2, 0xfffffe00, 0xec8, 0x3, 0x3, 0xcb0, 0x8, 0x44bd7ff4, 0x5, 0x1ff, 0x5, 0xe8b8], [0x98290000, 0x3, 0x4, 0x3, 0x1ff, 0xf4, 0x7, 0x6, 0x8, 0x5, 0x9, 0x400, 0x5, 0xad54, 0x7fff, 0x6e, 0x400, 0x9, 0xfffff000, 0x8001, 0x0, 0xfffffffc, 0x1, 0x9, 0x1, 0x6, 0x9, 0x20000, 0x7, 0xffff8000, 0x0, 0x1, 0x7, 0x400, 0x9, 0x61, 0x8c3, 0x9, 0xffffffff, 0x5, 0x7, 0x4, 0x100, 0x4, 0x1, 0x5, 0x1, 0x480000, 0x0, 0x40, 0x800, 0x400, 0x2, 0x100, 0x6c9d7395, 0x1, 0xf55, 0x0, 0x2, 0x3d48, 0xdda, 0x348d684e, 0x2, 0x1], [0x3, 0x1f, 0x3, 0xc3a, 0xeba9, 0x0, 0x0, 0x7, 0x10000, 0x2, 0x8, 0x9, 0x9, 0x7f, 0x4b085dc2, 0x9, 0x8, 0x80000001, 0x7ec0, 0x8000, 0x9, 0x4, 0x1, 0x8001, 0x0, 0x9, 0x7, 0x1d, 0x200, 0x870b, 0x2d9, 0x2, 0x1, 0x1000, 0x200, 0x9, 0x4, 0x4, 0x0, 0x2, 0x7ff, 0xffffffc0, 0x7fffffff, 0x6, 0x7fff, 0x1, 0x2, 0x3a2, 0x80, 0xffff7fff, 0x2, 0x7, 0x7f, 0x397, 0x81, 0xffffffff, 0xfffffbff, 0x2, 0x10001, 0x0, 0xd05, 0x7, 0x4, 0x6000], [0xa9bb, 0x4, 0x5, 0x2, 0x9, 0x9, 0x0, 0x3f, 0x5, 0x10000, 0x8, 0x8, 0x401, 0x2a235e61, 0x2, 0xbca, 0x6, 0x1, 0x10000, 0x2, 0x81, 0x5, 0x10001, 0xf6, 0x0, 0x99, 0x3, 0x2939, 0x7, 0x6, 0x3f, 0x8, 0x4, 0x5, 0x5, 0x80000001, 0x1, 0x5f8, 0x58e, 0x200, 0x91, 0x100, 0x7f, 0xfffffff7, 0x461, 0x7, 0xd06, 0x528, 0x7, 0x6, 0x9, 0x10000, 0x4, 0x1f, 0x9f, 0x7eb, 0xffffffff, 0x400, 0x5, 0xfffff496, 0x8, 0x4, 0xff]}, 0x45c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:09 executing program 2 (fault-call:2 fault-nth:0): r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:10 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x12, 0x7140d3b4e4eae634, "72de6e80095e51a29344e8b405227262e5a67d4a77897300a59e33bd5977ed9e974357b4df3d5b0d1a8366bb4068459489fc592b64dac69859ab16b95f0dc675", "874ed92851d6f7c30298701029a1ec481c277ad831b8082f189dae064505ab83", [0x62ed, 0x6d4]}) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r3 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r5, 0x0) r6 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r6, r8, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="78e244e702fd4ea4d24a12a91f81339baf8570e67869d131cd2fdbfc4e0271199761ba0a9267b90e381de5a6d18f1738ec84800d2571c07c36f969f36b2040c102df46172fb1d6d216804bf2a1ac55a5c28af92d3453ebc2fa39eab62e", 0x5d, 0x2}], 0x20, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'syz'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r5}}, {@smackfsdef={'smackfsdef', 0x3d, 'syz'}}, {@fowner_lt={'fowner<', r8}}]}) 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0xb367, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) r7 = syz_open_procfs(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x4, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500)="18c1805a1ab9e1d6e8940689", 0xc, 0x1}, {&(0x7f0000000540)="3660e97985f142318bb51cba9f3173566f61665a77eede7971cf5c22ea262eb55de9709e6e866b14715abe445a3d38e07aaaed7a8b8595728268f2541a396e2e3cf09ae654a42f6efbb6223bfc76eda277387d6807fc7c27eb74d8393ad6c2a87a9e7a829e2f761365a1096380c0d0451d763187ca96f40b2b4826c1bcb79ca18e265f29c21f9e11745351b56123fda393171b64474ee5fc2a2c1f13f63feaff73a1332c8d672120538bc136e4a2eab353d062bca1548507c3fcfbdec98dd6d5ddee8c8ac94245e477cce21078629e98cdd2de953d70d6dd37c8cd147acf0f547529db28af7b36df8c04472f2a4672bd50b32c52a042", 0xf6, 0x322715c5}, {&(0x7f0000000640)="ff962a0c0f59e42ee8852abe4bff66e990f772c70a321232019461218948b25b5033ef5808e955fc40d2fa529ec99243abc99ecbee8b95fc17c4ad077de17dcfbfa31c21556af09c1fa14973c7caa0065486569895ba1ba3ff516f766c7cb3ce91d888ca487dfffcc9278f2c5af2e0d7faaf732823232fd0f6e56d5f99ef4eabfe98ba996353a3409fc533376c8942201bc40c7c78552b7c43f35febe8e765faf9d177", 0xa3, 0x6}, {&(0x7f0000000700)="6ad239835434999dbbbb293fda42381aa42ecedc0cb93f3ff2a4cc6a0928a48934f01c574d1f47795b5e2bcd92eb28f76d3c26de31fd259c0b11442af15991efdc00e88e76e277ed00f090282760887fed45ace6d382126d718d2696ce7e947c8d151ebf578623d7fc97dd7ba9aab72b023553cea5e932041a84cefef716e841315db87e48b34fd0834a", 0x8a, 0x5}, {&(0x7f00000007c0)="fb4d45d6e33e12b2252b8c03241121d0c6c9fe3c9888a17905b65bf42008cd6e0ed1bd0000efce0c47dac646d1bfb9f0a0e9c2ec1535eb4f77a9c1eecf58ec11b55b0f50c947981dfa9437958a8e3b3faa97796af99878243f2ed6d60c33f4df6da69ac633ba0218b1ace750e19f7fefd5d98a5f9e7761d974193db807d2a2c54194e2fef2af1b3cea323da57c4c9b9a65ff14f982eac7098899d796514f6646ec8cbde5737e703c7bfc3d42e53ddd59903aca72491889e45af640541e79a4e51beae7021816a47a6712b07bb222bf6390305f3aa4e4cf", 0xd7, 0xa319}, {&(0x7f00000008c0)="f49d4612aea13eddc1f2768cc7a364d4eb9b77c7c8418b5aac36bfe4fcbb006c0cf4728e777fff8128fdcf24ca4c1d6d0a95891091b3f5e4207a8e331431ef94b0a13b2eb3ad895f9a8adda5338bba0e37a791f861961679edf8486520db79e99b1e3c4825445860ffbd2fa1523faf7fed52fc92e6640b852934ad4e3c42bd8c14492a9db59a79aa1f72f5ad7c67a73746a11aba109aae6cc88b50320ef55c528c59f076ff2c21f11839822e61ce1f3474b9f8a123445f0e620e9b61b9fb33554ebff71ba5606ddc3c183517839eb275cfde01388bedb5d028b985d99cc941789fc46b1b9025fa27883abd", 0xeb}], 0x202312b608b53a5c, &(0x7f0000000a80)={[{@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@fat=@sys_immutable='sys_immutable'}], [{@appraise='appraise'}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000200)={r8, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000140)={r8, 0x9, 0x2a48}, 0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x28}, @broadcast, r4}, 0xc) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:10 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x10001, 0xffff, "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", 0xc4, 0x1, 0x0, 0x2, 0x7, 0x1}}}, 0x120) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180)="d42e95377aab39b16fd00613722f47a2c6b38b5a8d7ee233f22412e7d26eb3b2a4bb6a1db56782b80efc2099f3d2dadaaab56a4964c81b476b1225e17637df84e62ec0e074ec886ba06c4109eee003f690de8709141ee59649a89c4123d461d7f9890cefe216b4774fe29dc40cd883e42af42fdaf618075173200c5d5a6ffec15906464ea4f8de4cddf59447e63e47ed956150dc557d2dffcb9b751d48b147a10769ec57642c0b8d9eb8a67de00baa75e8ae10768a50e7a2e7c40d82c6bbc4c8b7b6a0ab6c5399f8f4927c574660694ab36a3d5bad1c9720c4f822e1599a38dce90045ec1df447216511464d77b6edf76ed563", 0xf3) 04:25:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r3, 0x40, 0x1, [0xda]}, 0xa) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 4: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, 0x0, 0x0, 0x0) 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) socket(0x3, 0x800, 0xb6) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8171c4470edab4cc}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x342c2825f27f2e38) 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, 0x0, 0x0, 0x0) 04:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/166, 0xa6}, 0x1}], 0x1, 0x10002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, 0x0, 0x0, 0x0) 04:25:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r2, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000009c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b80)=0x14, 0x80800) accept$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000d80)={0x11, 0x0, 0x0}, &(0x7f0000000dc0)=0x14, 0x80800) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r19, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r23, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r23, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r27, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r27, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000e00)={0x2a4, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0xf4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r13}, {0x4}}, {{0x8, 0x1, r14}, {0x180, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r27}}}]}}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x40}, 0x60094) r28 = userfaultfd(0x1da4e508612b07de) ioctl$UFFDIO_API(r28, 0xc018aa3f, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r28, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:11 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x19}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x2, 0x9, 0x1, 0x80000000}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x20218001) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fcntl$getflags(r3, 0x3) r4 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x1, 0xff7ffffe, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 2: r0 = userfaultfd(0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r1}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r2}) keyctl$negate(0xd, r1, 0x3cc, r2) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r4 = dup2(r0, r3) ioctl$NBD_DISCONNECT(r4, 0xab08) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x3, {0xb, @sdr={0x0, 0x1}}}) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7f, 0x480800) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000180)={0x6, 0x4}) mmap$binder(&(0x7f0000cc1000/0x1000)=nil, 0x1000, 0x1, 0x11, r5, 0x4000000000000000) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r7}) keyctl$setperm(0x5, r7, 0x20) 04:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:11 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x7, 0xb4, "72b0654557335fe00812cd4a2127ecede6ce277e99d3f3bc604c1e6ebc21bbdb878169c3a95c43b2712860e43d82e56c1201cf6186b4d3881b74e3ae7fbb4920369c5b99672dcd79b60b2dfcd9b3763e2aa511bcd61e516781ea859185edb3d332e4a00c08ce7defed259f36c2a5b76611b32bae115ac5a184b09706f6c0ce28a7e4e6fcd31b34ec20b7e4baffff2ece0988e753f379ab7fd3f6788f2ec0c8dcf19ee74be92e69bfd84ff97354d3aa4900a509ba"}, 0xbc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) getsockname$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) quotactl(0x5, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000380)="1d966bfa250b74b3dbd504344b92529a3be3d55dbd1cf5006742ad5c844e4c22da9e4fc6bb2a95b647d4e97729e44eb7fb921dd79fedcc61e4e2c455f742193507a86e6a078d367dc0f907d2d00b8076c8eb6347022a857a604e0b94ea6602d0ac81b2dd877a1ea243e04bad4cb697652333ea785c293026a8b5aa23fcb8f91b5083ded9498239af79d937c40bfa4ec9371787bdd5855d8e46f291785f125cc0528f2801467dbc3510a8d60382fc") ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000340)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000680)=@netrom={'nr', 0x0}, 0x10) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380), 0x4) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000180)={'gretap0\x00', 0x4cdf58b4, 0xfff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f00000004c0)=0xd2e3b72) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x202, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r5) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fsetxattr$security_smack_entry(r6, &(0x7f00000003c0)='security.SMACK64MMAP\x00', &(0x7f0000000400)='gretap0\x00', 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x4091002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0xc7}}, {@mode={'mode', 0x3d, 0x4c5c}}, {@mode={'mode', 0x3d, 0xffffffffffffff7f}}], [{@obj_type={'obj_type', 0x3d, '/dev/null\x00'}}, {@permit_directio='permit_directio'}]}) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000480)) mmap$binder(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:25:11 executing program 3 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:11 executing program 2: r0 = userfaultfd(0xa95eef7eafdb8b70) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:11 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x2, 0x7ff, 0x2, 0x1e, 0x0, [{0x2, 0xff, 0xff, [], 0x1}, {0x5, 0x0, 0x15, [], 0x9}, {0x9a, 0x4, 0xdb, [], 0x1}, {0x1, 0x7f, 0xf2, [], 0x20}, {0x9, 0x77, 0x7b, [], 0x2}, {0x6, 0x0, 0x8}, {0x9, 0x9, 0x80, [], 0x7}, {0x1f, 0x7, 0x1, [], 0x2}, {0x0, 0x3, 0x1f, [], 0x7f}, {0x2, 0x4d, 0xe9, [], 0x2}, {0x40, 0x25, 0xd7, [], 0xba}, {0x0, 0x4}, {0x80, 0x72, 0xa5, [], 0xfe}, {0x3, 0x4b, 0x0, [], 0x8}, {0x7, 0x81, 0x5, [], 0x3}, {0xff, 0xcf, 0xab, [], 0x81}, {0x5, 0x8, 0x2}, {0x3, 0x3f, 0x9, [], 0x3a}, {0x3f, 0x20, 0x7, [], 0x7f}, {0xfe, 0x17, 0x8, [], 0x7}, {0x9, 0x6, 0x3f}, {0x3f, 0x20, 0xf1, [], 0x7}, {0x9, 0x5, 0xe5, [], 0x80}, {0x4, 0x5, 0x8, [], 0x3}]}}) r1 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r0, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:11 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x31f, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000240), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc6f297a4ab2cc58}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x1c, r5, 0x300, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r6, 0x4}, 0xc) syz_open_dev$rtc(&(0x7f00000003c0)='/dev/rtc#\x00', 0x7, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x32100, 0x0) r7 = dup(r2) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x7, 0x6, 0x79, "b6680f52e17cfb48c96f0ce3e152f344cd6a68e59431225a93d8fa7e4b45e4dbf429c8335e8dfcf4789a24dca9d8bb67a455c84de8ea3f7e9b851591918e8f", 0x37}, 0x60, &(0x7f0000000200)=[{&(0x7f0000000100)="8aec224981ad91fdac875c6dc1189548b5a7c8908bf42bb60ced128ae1c039cc5d9f1890d8ae4f70357d592be099e2efae033ac401ace4500a5dc88f5fdc82d65ad9301442faf507c6a1696e61148110a603050fc23f8e2d25c9919de6ac034d662cb3b91cbef7914961a3f0a51bbb77c92e6e9fa0990b1303724d403aa7790fc08833bfca4885e89d14ca7cae", 0x8d}, {&(0x7f00000001c0)="b1f0a015", 0x4}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x48, 0x800}, 0x40) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x3}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000380)=0xfffffffe, 0x4) [ 397.554707] FAULT_INJECTION: forcing a failure. [ 397.554707] name failslab, interval 1, probability 0, space 0, times 0 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @remote}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6fe00000000000000000fa0a1f00000805000200"/34], 0x28}}, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="b357efea52bf54ef17e85f2da0f2d8935ffe901e4517341a8389d8193ea19d11fb7641537b880d1bec7e2aeb9aebee0daf3e0bb0de96d42a206c498e2702618da25d27db8c9d1c6a55b88f17d4c6ac7156efe8d88266944fa7812623974788d2491eeffe5a110d2f45e5a6e19bf85411e1abaa74856a", 0x76}, {&(0x7f00000003c0)="670abdb76027c08a27126ea22b11f1c9323176a6097872108815d7b8ccb73f0fe412984fb79fb8357d57194b041b1417afa0a7fc98c381db", 0x38}, {&(0x7f0000001600)="1f1afa4c9dc56f84d25c67d29fe7ce45c98a541a2226b431f00a56001ed04af260e3e0d4c4a36ccde9a0d81d649f7a3028281fb9c91dfbb1c065a065872e552c0795180af74d8223936c2e8b0c9cccc1616284bf0f51c4814191a2f7cb7afdb1d0625e75f2117cb22506b207a81870d00e92411c6a3e918f365f52982ab3fe7ce66ac435b28aa81a8bafd1f1c996fb954d2d3046e7ed15470a92840535ad9559368c6f979703f356593945a0e8aa1db5c25d1cfa141a687e5d3505bbd1d77ada9169d0df49eecf007e217c2e1624feb1f677492cc5a1ee612b5a537329b949ce08aa4e97cbaf5d7d0b2d56a4d751ecc59c27d85252", 0xf5}, {&(0x7f0000001700)="5fa9f2c08bae2a6d21d090c7e4732f1a482e91a2f421ca4669e3908f61209c6f4a61acb1736cc0c004514c245657ecc01fe2ae27ee846fb79e0fe27b27d6770d93837d1068adb518229b4f6f243656218245bcf3cdaceebfb33fc03e0f5af1e3d597e92a495cc372bb54b6", 0x6b}, {&(0x7f0000001780)="837710e8d19724cb7aaa22cbd6d6c65eed8fc5e8686b375aefa12fe1ed918a2c990fc7fd28fee0a0b5c6d8c40237e380eb438c41fa589bc2bb0bbf000346b78f01cf8de909385d2597e8198b7b8680f630944932cda49f79c862cdf678a083ed34a61ffa470132122bf6639f84bc5d73da6aeb6d2f2c6d21d4dc47cba16a980f3016638de8f6d15195d66c2415a34f5bc63244b79fac93bf2a6f2b317680d4", 0x9f}, {&(0x7f0000001840)="b2e77c3bdf7bad857f2e00d5ad8b54cb129d3f734e9e9650b0467ec8f66bdd54d0722136d885db63ec1642155787cd92ca9755beb0045b2783554ff2603a6fc6c4333bb38dc0c6001c3db0671fc5dd52ba46c7984a84a20ed9ae8b5d037fdfc33f3c69881218a18cfc106ed874bcd0738266e8ef686fbeda8e02a09b79332cd62f9d06cd0bb18a17ca4e9bb7af85de59756762af2d36cdbc5bf1cffa8466", 0x9e}], 0x7) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10001004}, 0xc, &(0x7f00000001c0)={&(0x7f0000001980)=ANY=[@ANYBLOB="48010000", @ANYRES16=r5, @ANYBLOB="00082abd7000fddbdf2501000000080006308f0004000000440003000800080003000000080008004e00000014000200687773696d3000000000000000000000080007004e21000014000600fe80000000000000000000000000000e1800030014000600ff0100000000000000000000000000015c000200080004000000000008000500a100200014000100ffffffff000000000000000000000000080009000900000014000100ffffffff00000000000000000000000008000300000000000800070009000000080002004e200000200001000c000700080000000c00000008000b0073697000080004004e220000080006000500000044000100080004004e2400000800050003000000080001000200000008000200210000000c00070001000000040000000c00070020000000210000000800010002000000080005007d0c0000"], 0x148}, 0x1, 0x0, 0x0, 0x80c0}, 0x40018c4) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x9, 0x6, 0x4}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x200, 0x83}) [ 397.613827] CPU: 1 PID: 19302 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 397.620899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.630252] Call Trace: [ 397.632850] dump_stack+0x138/0x197 [ 397.636499] should_fail.cold+0x10f/0x159 [ 397.640656] should_failslab+0xdb/0x130 [ 397.644642] __kmalloc+0x2f0/0x7a0 [ 397.648221] ? __lock_acquire+0x5f7/0x4620 [ 397.652456] ? rw_copy_check_uvector+0x1d8/0x290 [ 397.657220] rw_copy_check_uvector+0x1d8/0x290 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x4, 0x8, 0x3}) 04:25:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) getpeername$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r2 = dup2(r0, r0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000000)={0x20, 0x1, 0x9, 0x5, 0x4d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 397.661816] import_iovec+0xa2/0x370 [ 397.665535] ? dup_iter+0x260/0x260 [ 397.669173] ? save_trace+0x290/0x290 [ 397.672974] ? proc_fail_nth_write+0x7d/0x180 [ 397.677473] vfs_readv+0xb3/0x130 [ 397.680931] ? compat_rw_copy_check_uvector+0x310/0x310 [ 397.686300] ? lock_downgrade+0x6e0/0x6e0 [ 397.690460] ? __fget+0x237/0x370 [ 397.693922] ? __fget_light+0x172/0x1f0 [ 397.697903] do_preadv+0x15d/0x200 [ 397.701441] ? do_readv+0x2d0/0x2d0 [ 397.705054] ? SyS_writev+0x30/0x30 [ 397.708662] SyS_preadv+0x31/0x40 [ 397.712107] do_syscall_64+0x1e8/0x640 [ 397.715976] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 397.720807] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 397.725976] RIP: 0033:0x459a29 [ 397.729144] RSP: 002b:00007f4a3ba74c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 397.736836] RAX: ffffffffffffffda RBX: 00007f4a3ba74c90 RCX: 0000000000459a29 [ 397.744088] RDX: 1000000000000208 RSI: 0000000020000480 RDI: 0000000000000004 [ 397.751340] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') [ 397.758591] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a3ba756d4 [ 397.765851] R13: 00000000004c6d3d R14: 00000000004dc0b8 R15: 0000000000000005 04:25:12 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) r2 = add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$packet_int(r1, 0x107, 0x1e, &(0x7f0000000000)=0x2ac, 0x4) keyctl$revoke(0x3, r2) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:12 executing program 3 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x202800, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0)=0x80000001, 0x4) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x9d8fd261da58f3ea) setsockopt$inet6_tcp_int(r2, 0x6, 0xf, &(0x7f0000000080)=0x7, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:12 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x26b, 0x400, 0x7, 0x87e, 0x10}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:12 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x5c080) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$KDDISABIO(r3, 0x4b37) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000100)=0x1, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) [ 397.980566] FAULT_INJECTION: forcing a failure. [ 397.980566] name failslab, interval 1, probability 0, space 0, times 0 [ 398.052158] CPU: 1 PID: 19347 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 398.059228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.068592] Call Trace: [ 398.071196] dump_stack+0x138/0x197 [ 398.074845] should_fail.cold+0x10f/0x159 [ 398.079005] should_failslab+0xdb/0x130 [ 398.082989] kmem_cache_alloc_node_trace+0x280/0x770 [ 398.088097] ? trace_hardirqs_on+0x10/0x10 [ 398.092348] __kmalloc_node+0x3d/0x80 [ 398.096277] kvmalloc_node+0x4e/0xe0 [ 398.100000] seq_read+0x916/0x1280 [ 398.103557] ? __inode_security_revalidate+0xd6/0x130 [ 398.108748] ? seq_lseek+0x3c0/0x3c0 [ 398.112461] ? avc_policy_seqno+0x9/0x20 [ 398.116529] ? selinux_file_permission+0x85/0x480 [ 398.121373] proc_reg_read+0xfa/0x170 [ 398.121385] ? seq_lseek+0x3c0/0x3c0 [ 398.121399] do_iter_read+0x3e2/0x5b0 [ 398.121416] vfs_readv+0xd3/0x130 [ 398.128901] ? compat_rw_copy_check_uvector+0x310/0x310 [ 398.128925] ? __fget+0x237/0x370 [ 398.144940] ? __fget_light+0x172/0x1f0 [ 398.148915] do_preadv+0x15d/0x200 [ 398.152461] ? do_readv+0x2d0/0x2d0 [ 398.156090] ? SyS_writev+0x30/0x30 [ 398.159717] SyS_preadv+0x31/0x40 [ 398.163173] do_syscall_64+0x1e8/0x640 [ 398.167057] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 398.171909] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 398.177096] RIP: 0033:0x459a29 [ 398.180286] RSP: 002b:00007f4a3ba74c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 398.187991] RAX: ffffffffffffffda RBX: 00007f4a3ba74c90 RCX: 0000000000459a29 [ 398.195259] RDX: 1000000000000208 RSI: 0000000020000480 RDI: 0000000000000004 04:25:12 executing program 2: r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00w\ny', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r5, @in={{0x2, 0x4e22, @remote}}}, 0x84) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x6, 0xe6) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 398.202532] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.209804] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a3ba756d4 [ 398.217074] R13: 00000000004c6d3d R14: 00000000004dc0b8 R15: 0000000000000005 04:25:12 executing program 3 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:12 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x204000, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000100)=""/49, &(0x7f0000000140)=0x31) r4 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r5, r7, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r8) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r9) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000980)=@broute={'broute\x00', 0x20, 0x3, 0x622, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x3, 0x2, [{0x3, 0x8, 0x22f0, 'syzkaller0\x00', 'netdevsim0\x00', 'teql0\x00', 'vxcan1\x00', @broadcast, [0xff, 0x0, 0x0, 0x1fe, 0x80], @dev={[], 0x1b}, [0xff, 0x33e0324767a0671f, 0x0, 0x80, 0xff], 0x1d6, 0x24e, 0x2c6, [@devgroup={'devgroup\x00', 0x18, {{0x6, 0x7, 0x6, 0x5, 0x6}}}, @comment={'comment\x00', 0x100}], [@common=@nflog={'nflog\x00', 0x50, {{0xb9b8, 0x80, 0x7, 0x0, 0x0, "94dbb31bbe48e5aca6092692e19b4b9ee16f136539ab4f72699ecffd72e456679a601c2f1d7c61c8ddfce0c09a79b4e67586bdf4ba2cda560a8e93a9206a4a2f"}}}], @common=@nflog={'nflog\x00', 0x50, {{0x9, 0x1ff, 0x97f, 0x0, 0x0, "5c235554fa99fd83eaee659e3f0e966bd31dfb1ce5e785ac96bb56a5f57e67c76af7f8d86b51e01454d54106978c6caaee9c3d0081971b5934ad42c8f77c5fb4"}}}}, {0x11, 0x14, 0x800, 'ipddp0\x00', 'veth0_to_bond\x00', 'syz_tun\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, [0x0, 0x0, 0x101], @empty, [0x670402a59ac4636b, 0x0, 0xff, 0x0, 0x0, 0xff], 0xfe, 0x12e, 0x166, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@empty, [0xffffffff, 0xff, 0xff000000, 0xff000000], 0x4e22, 0x0, 0x6, 0x4e21, 0x2, 0x1}}}, @owner={'owner\x00', 0x18, {{r2, r7, r8, r9, 0x1, 0x1}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@dnat={'dnat\x00', 0x10, {{@random="e60c0fc40557", 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0x7fffffffffffffff, 0x1, [{0x3, 0x3f, 0x800c, 'veth1_to_bond\x00', 'bridge_slave_1\x00', 'lo\x00', 'veth1_to_team\x00', @local, [0xff, 0x1fe, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x136, 0x166, [], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x4, 0x8000}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x1, 0x2, 0xfffa, 0x1, 0x0, "46532f5d0ef0f95240d31e6efda002769f4e738b21ea2cc61bda66471a321993fb1598c3d07452e9203bdae0f906460e8d8a597c7e45bd0ed9831457c1df788b"}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}]}, 0x69a) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000002c0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x8e381be1caf6089d, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xae0}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048b1}, 0x404) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x46) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x0, 0x800, 0x1b, 0x76, 0x40, 0xffffffff, 0x4, 0x2, 0xfffffffffffffe00, 0x2, 0x16, 0x40, 0x8, 0x8000]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x7}, 0x8) r2 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:12 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:12 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x1, 0x4) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000340)=""/99) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x404) 04:25:12 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10082, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x7f, 0x8, 0x0, 0x1}, 0x8) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000040)) 04:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x9, 0x9, 0x2, {0xb, @win={{0x10001, 0x1, 0x5, 0x8}, 0x6, 0x10000, &(0x7f00000009c0)={{0x9, 0x3, 0x3, 0x6}}, 0xfffffffb, &(0x7f0000000a00), 0x20}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockname$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x2, 0xfffffffd}}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/104, 0x68}, {&(0x7f0000000480)=""/89, 0x59}, {&(0x7f0000000500)=""/237, 0xed}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000680)=""/230, 0xe6}, {&(0x7f0000000780)=""/55, 0x37}, {&(0x7f00000007c0)=""/176, 0xb0}], 0x8, &(0x7f0000000900)=""/112, 0x70}, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:12 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:12 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x1}) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 2: r0 = userfaultfd(0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x0, 0x10002, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000140), 0x4) getsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x0, [], 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0xfffffffffffffffe}, &(0x7f0000000000)=0x78) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9, 0x1f, 0x7, 0xff}, {0x7ff, 0x2, 0x80, 0x8}]}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x68}) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x9, 0x3, 0x4, 0x80}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x4}, 0xf) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x84, 0x0) 04:25:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:13 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1f) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x8000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r3 = socket$kcm(0xa, 0x2, 0x73) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fcntl$setpipe(r3, 0x407, 0xd13) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x10001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x0, 0xfbf7, 0x2}) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4e) 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountstats\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x0, 0x1], 0x2) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) preadv(r1, &(0x7f0000000480), 0x45b, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x5, 0x10f, 0x1, 0x1, 0x3, 0x5, 0x8, 0x4, 0x8000, 0xfffffffa, 0x9, 0x7, 0x1, 0x80000001, 0x1, 0x1}}) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x9, 0x9, 0xc0, 0x0, 0x1, 0x3}, 0x8}, 0xa) 04:25:13 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={{0x1, 0x7, 0x9, 0x6, 0x1, 0x9}, 0x0, 0x81, 0x3ff}) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0xc6, 0x0, 0x3, 0x8, 0x8, 0x7ff}, 0x20) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000000)={0x2, "6be10bbb26d3872f73b76c46ee2dcd514917e70806d75dc64633e94282b48919", 0x2, 0xc7, 0x2, 0x2, 0x5}) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:13 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x100) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:13 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1f) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x8000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r3 = socket$kcm(0xa, 0x2, 0x73) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fcntl$setpipe(r3, 0x407, 0xd13) 04:25:13 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x12f, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:13 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40180, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) connect$caif(r3, &(0x7f0000000500)=@dgm={0x25, 0xa6d4, 0x80}, 0x18) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000540)={0x52, "c497422662567feef0143ae054c441d5f51536b9080b26cec525a109333781b96fb8a13e1a0cc3baa64196e3040371f620d99553d6ede3237c727b6d6b78aef33518346813f451c128a69cae610b407e49ba1b4e284835f44abc580890231938db1f28570919622d7a297c79c0ddaf4d9e5609a8bde35424db222893260c4af0"}) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080)={0x1, 0x7, 0x7, 0xed}, 0x6) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) ioctl$TCFLSH(r6, 0x540b, 0xee) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)="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", 0xfffffffffffffc5d, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x2}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) symlinkat(&(0x7f0000000340)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x3, 0x8, 0x9, 0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000200)=r4) r5 = socket$kcm(0xa, 0x2, 0x73) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) close(r5) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f0000000380)='-\x1e\x00', 0x3) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000000)={0x2, 0x2}) 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) geteuid() 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x80, &(0x7f0000000040)=0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:13 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:13 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x26b, 0x400, 0x7, 0x87e, 0x10}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:13 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x400) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xb) 04:25:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x0, &(0x7f0000000180), 0x2000, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=win95,fsuuGd=da67c7\bf-4a43-d026-F1f3-}gdd527d,smackfsdef=@GPLbdev^*md5sum,func=PATH_CHECK,measure,\x00']) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xc}, 0x8}, 0x1c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:14 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000002c0)=0x7, 0xfffffffffffffd5d) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001640)={r0, &(0x7f0000001840)="895a7f54c4c453ed1aa5b052589b6db5781cea7862ca823d7060757ebfebbf6fd1aab3aa23c02e5c9eb5c88de3bc98232665fc342581ac188b29836abfa4ff912ddb76930441d6ee326bf168eb428b748f631cd11a4941477e"}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/39, 0x27}, {&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x3}, 0x9}, {{&(0x7f00000012c0)=@llc, 0x80, &(0x7f0000001740)=[{&(0x7f0000001340)=""/37, 0x25}, {&(0x7f00000013c0)=""/84, 0x54}, {&(0x7f0000001440)=""/228, 0xe4}, {&(0x7f0000001540)=""/232, 0xe8}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/47, 0x2f}, {&(0x7f00000016c0)=""/67, 0x43}], 0x7}, 0x3}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40180, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) connect$caif(r3, &(0x7f0000000500)=@dgm={0x25, 0xa6d4, 0x80}, 0x18) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000540)={0x52, "c497422662567feef0143ae054c441d5f51536b9080b26cec525a109333781b96fb8a13e1a0cc3baa64196e3040371f620d99553d6ede3237c727b6d6b78aef33518346813f451c128a69cae610b407e49ba1b4e284835f44abc580890231938db1f28570919622d7a297c79c0ddaf4d9e5609a8bde35424db222893260c4af0"}) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080)={0x1, 0x7, 0x7, 0xed}, 0x6) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) ioctl$TCFLSH(r6, 0x540b, 0xee) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)="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", 0xfffffffffffffc5d, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cc1000/0x2000)=nil, 0x2000}, 0x2}) 04:25:14 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'\x00', 0x20}) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000340)={{0x0, 0x1, 0x8, 0x2, 0x8}, 0x9, 0x2b7, 0x7}) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100ba1c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x2, 0x100000}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e24, 0x3, @rand_addr="a2623e3f0348f81e583821867c59619b", 0x9}}, 0x3d1, 0x2, 0x6, 0x882f}, 0x98) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000002c0)=0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$FICLONE(r6, 0x40049409, 0xffffffffffffffff) preadv(r5, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40180, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) connect$caif(r3, &(0x7f0000000500)=@dgm={0x25, 0xa6d4, 0x80}, 0x18) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000540)={0x52, "c497422662567feef0143ae054c441d5f51536b9080b26cec525a109333781b96fb8a13e1a0cc3baa64196e3040371f620d99553d6ede3237c727b6d6b78aef33518346813f451c128a69cae610b407e49ba1b4e284835f44abc580890231938db1f28570919622d7a297c79c0ddaf4d9e5609a8bde35424db222893260c4af0"}) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080)={0x1, 0x7, 0x7, 0xed}, 0x6) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) ioctl$TCFLSH(r6, 0x540b, 0xee) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)="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", 0xfffffffffffffc5d, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 2: r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2104, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:14 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x26b, 0x400, 0x7, 0x87e, 0x10}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1372522c77673149, 0x8) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x2, 0x0, 0x0, 0x41c1, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="3f651a1778eeb7d31457ab6b1e18b86e2530ca2bb6fe07f188e2a0358f12134ccc36f8a98519506b567352549f6c1115da2074dd5fc5563c4ae174c22c9e8cb06b7494fd66a76f3095d68bc6f46f23ae5d0afeb91d5ffa5ea037b6057f646787ceb7675cff2904169017200f92b6aa1b0f2733ca9c1a488efa7be1685b58f79bb26d051ce3df0a345bc85efed5155382a68ba0461f8f4bb87eb6f0326463b75d7c9aa4946371fbabcac572c623784cfcbea69684b8a6dc9911fdfd0079093d86eb60f130a5b9cd995c595f241ae4520dd7c95702026700a6", 0xd8, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0xbe, @local, 0x7}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fffffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8091}, 0x8008) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x404800, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:15 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000200)={r6, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x401}}, 0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r6, 0x3}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:15 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x26b, 0x400, 0x7, 0x87e, 0x10}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:25:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:25:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:15 executing program 3: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) dup(r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000540)=""/199, 0xc7}, {&(0x7f0000000640)=""/66, 0x42}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000700)=""/127, 0x7f}], 0x7, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000200)={r6, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x3}, &(0x7f0000000080)=0x8) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x5, 0x100000000, 0x80}) 04:25:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:25:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000100)="f97f071c0ed194a3a3fc2f9e418678c966ee82206d6de810afe7ffd31d0e8de446e5e52007ae791e604ee3b545658bb716ad415a1022549a000d86dccc5a813e9e028ecbcab8e094770c9b7297776c723225baa540ce46b1aec683e0a3c37bc54a2d34da359104d73fb721f52767a1614bd4e4b323ebb3a8172312b29fb6353b94ff1d5013da32226d49d9f5b322cb81109d39dd9092cc04d2d0582ffa72f5a8e944eefcc1c4dd1e75eebc5d22dec8b7efa68999f8b330da2f2bc5c9a3bdb6e9", 0xc0, 0x65}, {&(0x7f00000001c0)="ad28ab19bbd56563e75a3dde0b1f7737e8c0a0f345663f6a4dc560f85f58c9dd72744dc4fc035afd85cf304e1473b989ca7f5665511fbeccbc71e64245937a370b7a67d0b4bd4c7a8a7abc2c316aa9c3e502cf05424c31a8ed168825cdbab640c32c3e1d6a1a31063ad4cd89a73f850bab40603c11094237625557fb3a7bc9ae2765bd8a09f213d2c402341278d3136e29e607a0979e0f2d76dc0ff773432dc5a59563a69362e57440ae72767df4ea9b788b0d60520ddf2b7bf88f80cd8af292c023beffd8e4896093672175b585d17d21406d929bb581f78d1c1afef90917ef364517236654dabb9331", 0xea, 0x100000000}, {&(0x7f00000002c0)="9fd2ab161d045ed4258e9ff09cfcb91083695bc8f09b0e28af65e280cbec747b2ac0310b2dc98b042aa3b5b4e62d06ef65a49150155c863c0eeb3fee42d2c7b29f6e1f00570ca4433d8d29270ee0a01e9d26a02ff75c38ec005e3f1aeb0647d5a22b14285c97e299fc5d5d1f124e8e7fe8ba15243314a1da428e7e4d6be41aa5939dc51450f4951c6601b2bd91b46653b6686ef82c2774a8a4ce37d0bec867a4ed83caeb93d9e11106a71b77109dc8278e186004feb096497cdf84f214c579b3", 0xc0, 0xfffffffffffffffd}, {&(0x7f0000000380)="21ef9c55387e2ed073ec0a238d6dd508b1d4678aff189cf0188017828cef5e31d95649fddd1994d8e4fe0ee8a6b1335ce945aab8dd7216e9db9e2c9f07ef6e669adf60deb69d0beb274133f7ea01b781c0d937b713afaf59c6b9a4f0c80dec2103e28850c9a5e2289df54142a866a61b96f7a888843e5d01615b4c7b9503584700eb0ab4ddfe30e99068260fa6e1a69cf76d685953d4aa43dc540f8a43da825aacad1f29c714b261917890780fb6d5c0a51bd59507d2", 0xb6, 0x4}, {&(0x7f0000000440)="f9749a3a9a585cc0e032dfa296f8c3991f25e331daba3b88100bcba4d5273ab49d0db6ee37496fdc38303759aacf44750d960d437150df5c126dcd69da4a09f11438bb163796c4b54004961d8c657de3a028eb5e6074a70078df6ae17d2e4185e3c4d1422d9e16b165d627f90b93e9468f23", 0x72, 0x3}, {&(0x7f00000004c0)="203570830e3b5e83c02ad02c72705d72d5bc7c3d84a1e0b662e4e48ec9fb5741ab6b3e35205f73e290374f4acbc977376dae31aa4305832f2e61d688b30572091274c3537739cfc581a514a00e97bfca568068b636070ec60c34d19fea87cba1becfbc3c7e431305b6cc2b965e04560de42dad381d0026510231bf8f2deb163c8fdd21c384be419abb00645acfbcc30ec1542656a00fdcf93682857a899a2f8893d24dc2964fd03e6362715a02c91c282fa8f244051e96ec890e152d513576240ed3626d", 0xc4, 0x42}], 0x800001, &(0x7f0000000680)='selinux\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000840)={0xffff, 0x4, 0x7ff, 0xc4, 0x0, 0xb, 0xb, "c1653ff311fc98b700ea6b242db748be072d4d7f", "6bd8415d81ee638f8494dba15b141398c2ff90af"}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000006c0)={0x6, 0x5, 0x0, 0x20, 0x8e, 0x3, 0x8}) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) connect$bt_rfcomm(r3, &(0x7f0000000740)={0x1f, {0x0, 0x51, 0x7, 0x5, 0xfa, 0x5}, 0x5}, 0xa) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r5 = semget$private(0x0, 0x3, 0x0) semop(r5, &(0x7f0000000100)=[{}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000780)={[{0x61d4, 0x9, 0x1f, 0xaa, 0x5, 0x7, 0x1, 0x0, 0x3, 0xe6, 0x7f, 0x28, 0xffffffff}, {0x4, 0x6ea, 0x3, 0x7, 0x10, 0xff, 0x5, 0x2, 0x9, 0x81, 0x2, 0xff, 0x8000}, {0x9, 0x0, 0x1, 0x20, 0xfc, 0x6, 0x6, 0xff, 0x2, 0x5, 0x40, 0x9, 0x9}], 0x2}) dup2(r2, r0) r6 = semget$private(0x0, 0x3, 0x0) semop(r6, &(0x7f0000000100)=[{}], 0x1) semctl$IPC_RMID(r6, 0x0, 0x0) 04:25:15 executing program 4: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r7) fchown(r1, r6, r7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x0) 04:25:15 executing program 1 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:15 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2649634f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x7) 04:25:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xf423, 0x100) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) write$P9_RAUTH(r3, &(0x7f0000000800)={0x14, 0x67, 0x2, {0x1ce7f94fbfb10b13, 0x4, 0x6}}, 0x14) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x56555959, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r4 = socket$kcm(0xa, 0x2, 0x73) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/enforce\x00', 0x10461, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r7) syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000001c0)={'caif0\x00', {0x2, 0x4e23, @remote}}) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=""/113, 0x71) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000340)={0x13, "82f19bc8176cf04f63c4416d0b03559781973713a25319ba621371dfa4ff868ace6b7b39d357a2af8197672e7be7818f88c7565fec43ab8b0c0657cb347748f7155560746637db815ef91a5b2e873e7a1245d49c9a3d113e88fa9ac2302d506f4f0bf700b62ca6ad5a90107cc321daa76518f9b88e6a0a78c6db8d4a3238120b"}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80800, 0x0) recvmsg(r4, &(0x7f0000000780)={&(0x7f0000000500)=@rc, 0x80, &(0x7f0000000740)=[{&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/19, 0x13}, {&(0x7f00000006c0)=""/68, 0x44}], 0x3}, 0x10003) r9 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r9, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) ioctl$TUNSETVNETBE(r8, 0x400454de, &(0x7f0000000180)) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000880)={0x0, 0xa, &(0x7f0000000840)="32ac744ffa6643925a09"}) [ 401.475905] FAULT_INJECTION: forcing a failure. [ 401.475905] name failslab, interval 1, probability 0, space 0, times 0 [ 401.497893] FAULT_INJECTION: forcing a failure. [ 401.497893] name failslab, interval 1, probability 0, space 0, times 0 [ 401.564167] CPU: 0 PID: 19720 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 401.571228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.580583] Call Trace: [ 401.583177] dump_stack+0x138/0x197 [ 401.586816] should_fail.cold+0x10f/0x159 [ 401.590976] should_failslab+0xdb/0x130 [ 401.594964] kmem_cache_alloc_node_trace+0x280/0x770 [ 401.600085] __kmalloc_node+0x3d/0x80 [ 401.603887] kvmalloc_node+0x4e/0xe0 [ 401.607604] video_usercopy+0x365/0xf20 [ 401.611573] ? video_ioctl2+0x40/0x40 [ 401.615369] ? v4l_g_priority+0xa0/0xa0 [ 401.619334] ? mutex_trylock+0x1c0/0x1c0 [ 401.623400] ? check_preemption_disabled+0x3c/0x250 [ 401.628424] ? retint_kernel+0x2d/0x2d [ 401.632319] ? v4l2_ioctl_get_lock+0x3d/0x14d [ 401.636798] video_ioctl2+0x2d/0x40 [ 401.640408] v4l2_ioctl+0x1c0/0x300 [ 401.644017] ? v4l2_open+0x300/0x300 [ 401.647715] do_vfs_ioctl+0x7ae/0x1060 [ 401.651587] ? selinux_file_mprotect+0x5d0/0x5d0 [ 401.656324] ? lock_downgrade+0x6e0/0x6e0 [ 401.660454] ? ioctl_preallocate+0x1c0/0x1c0 [ 401.664846] ? __fget+0x237/0x370 [ 401.668290] ? security_file_ioctl+0x89/0xb0 [ 401.672685] SyS_ioctl+0x8f/0xc0 [ 401.676042] ? do_vfs_ioctl+0x1060/0x1060 [ 401.680171] do_syscall_64+0x1e8/0x640 [ 401.684039] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.688870] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 401.694041] RIP: 0033:0x459a29 [ 401.697213] RSP: 002b:00007fc81e222c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.704902] RAX: ffffffffffffffda RBX: 00007fc81e222c90 RCX: 0000000000459a29 04:25:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cc0000/0x3000)=nil, 0x3000}, 0x5}) [ 401.712157] RDX: 0000000020000240 RSI: 00000000c100565c RDI: 0000000000000004 [ 401.719411] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 401.726662] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc81e2236d4 [ 401.733911] R13: 00000000004c4b64 R14: 00000000004d9058 R15: 0000000000000005 [ 401.741796] CPU: 1 PID: 19718 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 401.748836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.758193] Call Trace: [ 401.760787] dump_stack+0x138/0x197 04:25:15 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000200)={r6, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r6, 0x4, 0x200, 0x3}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000002c0)={r7, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e20, @empty}]}, &(0x7f0000000300)=0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 401.764428] should_fail.cold+0x10f/0x159 [ 401.768581] should_failslab+0xdb/0x130 [ 401.772562] __kmalloc+0x2f0/0x7a0 [ 401.776102] ? retint_kernel+0x2d/0x2d [ 401.779994] ? __lock_acquire+0x5f7/0x4620 [ 401.784226] ? rw_copy_check_uvector+0x1d8/0x290 [ 401.788989] rw_copy_check_uvector+0x1d8/0x290 [ 401.797748] import_iovec+0xa2/0x370 [ 401.801466] ? dup_iter+0x260/0x260 [ 401.805093] ? check_preemption_disabled+0x3c/0x250 [ 401.810109] vfs_readv+0xb3/0x130 [ 401.813564] ? compat_rw_copy_check_uvector+0x310/0x310 [ 401.818929] ? lock_downgrade+0x6e0/0x6e0 [ 401.823078] ? __fget+0x237/0x370 [ 401.826534] ? __fget_light+0x172/0x1f0 [ 401.830513] do_preadv+0x15d/0x200 [ 401.834052] ? do_readv+0x2d0/0x2d0 [ 401.837674] ? SyS_writev+0x30/0x30 [ 401.841301] SyS_preadv+0x31/0x40 [ 401.844758] do_syscall_64+0x1e8/0x640 [ 401.848646] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.853499] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 401.858686] RIP: 0033:0x459a29 04:25:16 executing program 2: r0 = userfaultfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$poke(0x5, r1, &(0x7f0000000080), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) [ 401.861873] RSP: 002b:00007fd1e8df4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 401.869577] RAX: ffffffffffffffda RBX: 00007fd1e8df4c90 RCX: 0000000000459a29 [ 401.876844] RDX: 1000000000000208 RSI: 0000000020000480 RDI: 0000000000000004 [ 401.884109] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 401.891377] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1e8df56d4 [ 401.898647] R13: 00000000004c6d3d R14: 00000000004dc0b8 R15: 0000000000000005 04:25:16 executing program 2: r0 = userfaultfd(0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/213) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0xc, @local, 0x4e23, 0x5, 'fo\x00', 0x4, 0xe8, 0x6}, 0x2c) 04:25:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:16 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:16 executing program 2: r0 = userfaultfd(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x2}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x800) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000001c0)=0x7f, 0x1) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x30000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x1}) 04:25:16 executing program 1 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:16 executing program 0 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:16 executing program 5: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={r0, 0x0, 0x8, 0x8000, 0x20}) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x3, 0x5}}) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x6, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000180)={0x80, 0xb, 0x4, 0x800, {r4, r5/1000+30000}, {0x4, 0x80560bc3a48699dc, 0x6, 0xe1, 0xa6, 0x1, "6fab4177"}, 0x20, 0x2, @planes=&(0x7f00000000c0)={0x1f, 0xfffffff8, @userptr=0xab, 0x1ff}, 0x4}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 402.216146] FAULT_INJECTION: forcing a failure. [ 402.216146] name failslab, interval 1, probability 0, space 0, times 0 [ 402.266885] CPU: 1 PID: 19766 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 402.268012] FAULT_INJECTION: forcing a failure. [ 402.268012] name failslab, interval 1, probability 0, space 0, times 0 [ 402.273958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.273977] Call Trace: [ 402.273997] dump_stack+0x138/0x197 [ 402.274016] should_fail.cold+0x10f/0x159 [ 402.274033] should_failslab+0xdb/0x130 [ 402.274047] __kmalloc+0x2f0/0x7a0 [ 402.274065] ? __vb2_queue_alloc+0x101/0xdb0 [ 402.274079] __vb2_queue_alloc+0x101/0xdb0 [ 402.274098] ? unwind_get_return_address+0x61/0xa0 [ 402.274113] vb2_core_create_bufs+0x2c3/0x640 [ 402.274199] ? vivid_rds_gen_fill+0x440/0x440 [ 402.274212] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 402.274228] ? save_trace+0x290/0x290 [ 402.274240] ? __lock_acquire+0x5f7/0x4620 [ 402.274251] ? __kmalloc_node+0x51/0x80 [ 402.274261] ? kvmalloc_node+0x4e/0xe0 [ 402.274270] ? video_usercopy+0x365/0xf20 [ 402.274281] vb2_create_bufs+0x33d/0x640 [ 402.274291] ? save_trace+0x290/0x290 [ 402.274304] ? vb2_thread_start.cold+0x27/0x27 [ 402.274314] ? save_trace+0x290/0x290 [ 402.274329] vb2_ioctl_create_bufs+0x232/0x3a0 [ 402.274342] v4l_create_bufs+0x11e/0x1f0 [ 402.274352] ? __might_fault+0x110/0x1d0 [ 402.274365] __video_do_ioctl+0x6eb/0x740 [ 402.274382] ? video_ioctl2+0x40/0x40 [ 402.274394] ? kasan_check_write+0x14/0x20 [ 402.274404] ? _copy_from_user+0x99/0x110 [ 402.274417] video_usercopy+0x3d3/0xf20 [ 402.274431] ? lock_downgrade+0x650/0x6e0 [ 402.274441] ? video_ioctl2+0x40/0x40 [ 402.274456] ? v4l_g_priority+0xa0/0xa0 [ 402.274465] ? mutex_trylock+0x1c0/0x1c0 [ 402.274489] video_ioctl2+0x2d/0x40 [ 402.274500] v4l2_ioctl+0x1c0/0x300 [ 402.274511] ? v4l2_open+0x300/0x300 [ 402.274521] do_vfs_ioctl+0x7ae/0x1060 [ 402.274532] ? selinux_file_mprotect+0x5d0/0x5d0 [ 402.274542] ? lock_downgrade+0x6e0/0x6e0 [ 402.274552] ? ioctl_preallocate+0x1c0/0x1c0 [ 402.274564] ? __fget+0x237/0x370 [ 402.274580] ? security_file_ioctl+0x89/0xb0 [ 402.274600] SyS_ioctl+0x8f/0xc0 [ 402.464680] ? do_vfs_ioctl+0x1060/0x1060 [ 402.468825] do_syscall_64+0x1e8/0x640 [ 402.472704] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.477543] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 402.482724] RIP: 0033:0x459a29 [ 402.485905] RSP: 002b:00007fc81e222c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 402.496311] RAX: ffffffffffffffda RBX: 00007fc81e222c90 RCX: 0000000000459a29 [ 402.503570] RDX: 0000000020000240 RSI: 00000000c100565c RDI: 0000000000000004 [ 402.510833] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 402.518208] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc81e2236d4 [ 402.525468] R13: 00000000004c4b64 R14: 00000000004d9058 R15: 0000000000000005 [ 402.532763] CPU: 0 PID: 19767 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 402.539786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.549139] Call Trace: [ 402.551730] dump_stack+0x138/0x197 [ 402.555362] should_fail.cold+0x10f/0x159 [ 402.559515] should_failslab+0xdb/0x130 [ 402.563499] kmem_cache_alloc_node_trace+0x280/0x770 04:25:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) fchdir(r0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='%\xffproc\x00', 0x7) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$int_out(r1, 0xa8c0, &(0x7f0000000080)) [ 402.568599] ? trace_hardirqs_on+0x10/0x10 [ 402.572846] __kmalloc_node+0x3d/0x80 [ 402.576647] kvmalloc_node+0x4e/0xe0 [ 402.580362] seq_read+0x916/0x1280 [ 402.583917] ? __inode_security_revalidate+0xd6/0x130 [ 402.589107] ? seq_lseek+0x3c0/0x3c0 [ 402.592819] ? avc_policy_seqno+0x9/0x20 [ 402.596881] ? selinux_file_permission+0x85/0x480 [ 402.601730] proc_reg_read+0xfa/0x170 [ 402.605528] ? seq_lseek+0x3c0/0x3c0 [ 402.609242] do_iter_read+0x3e2/0x5b0 [ 402.613050] vfs_readv+0xd3/0x130 [ 402.616499] ? compat_rw_copy_check_uvector+0x310/0x310 [ 402.621857] ? __fget+0x237/0x370 [ 402.621871] ? __fget_light+0x172/0x1f0 [ 402.621883] do_preadv+0x15d/0x200 [ 402.621900] ? do_readv+0x2d0/0x2d0 [ 402.621912] ? SyS_writev+0x30/0x30 [ 402.621922] SyS_preadv+0x31/0x40 [ 402.643521] do_syscall_64+0x1e8/0x640 [ 402.647411] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.652261] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 402.657451] RIP: 0033:0x459a29 [ 402.660636] RSP: 002b:00007fd1e8df4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 04:25:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='netargets\x00\x00\x00\x00\xcd]\tw[\xe0\x89\xbco\x00\x00\x00\x00\x00\x00\x04\x00\x00_]M\x0e\xfdR\xa6#\xf8e\xef\xfb\xb3\xf2\x9a\xfb!\x93\x18.\xc8u@\xff\x8f-\x8e;\x0fb\x81P\xc8\x89\xeb)-\xfc\x1b\xdd6XM\xd8\xd8\xc9\xc1\xf5\x85\x1f|\xce\x81\xaak(\xe8\xea\x83u\x97a?\x1f\xbe\xa9]\x02') ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000013c0)={0x3, 0x0, 0x2080, {0x10000, 0x100000, 0x3}, [], "44d296e43cb7602e198e611688fd876829d05b8c54e1e533af152c27eab3ae23594b9aa24bf2005cdc51825f7422b078b27dfc19a397541577e7cc6f20fba8d5c7868f53893eb833188b61ce6f48968b9baa7c9a762bcbdca13f410f69b8acb591259ea54e49ca09533756d3a9d0062af36e6df158f57e1c0e90a293f1f8f00b1d3dc4033194d70deb1583e2c2ab89f6fe0c79b067f23c478b54e36e3a2048f4ddbb32b35daabac5089a04cc78bec0c9077862a933f6003893f214292ede662167ab1bf3311a620b9a6180f966fb6c7f63b66287c07c18adecf223384ad12f1b428b03dfc29252c4ed93c367abb03856a323dcb22a6559ef89db965ea7a754068360c8377d3bbfca34adff6fbe5537e310d8f483701a10eaea7d426e35bb060e6a289437927bf16f852ce033e76ea7fe66ce956358684f81a8cefba18369b10af08f90a56ff71f2b5a101f50e029852d9c4ee0deed585a3dc1cf3bd6e9f4279023e01b966b7a62d523d2dc44d78d35145534f9622d9224b978967f929799545b93556dd45131ab2918b228823a220c23a3156974d4ba259f63d8ad7204b44b90a7f94c0c474abc54a9d82010cf99d26cc447a51a5c1cf4a2b118c6e0045b745c2864c570a6869d2431f8e10fdd21796143fac34abba65b619bc7f0bc08c87dbd48eca28bb5bd97f6e3443ffb10139225a16207d1616dfd7badd81738ff0def58144c80df69b083798f91b964bcb01eb0e60c1d37f7b3c0577cd1604be661ec73faa183253356648f193a0ddf46807c80b4e0d77f586827ce34155b026b4b10e2890332afd098b0ddd67bbdfcd4d2d328dc68ab60b13ed7ff03210951d5d3f0ca0032321d964e8674cc22e6c3d3715c50617e6c707850ae12ea4ffac6f885b18f60f0d644552dee000bfbf5f4b5481206d8906e106ca6462310e421487ee3f7d4a93369f2b28ced3d2bc4a71cba9a40e73b2493c23812275d94ebe889c97b4e649163edf363272548da07eb6fb10b8668ca96551e6624a3abb4d38bd307cd2c969f07fef5de93b346771faab26892bf7bc9c29d0a7ef104224ac7b37a1b590870e0d315657c1b320515b2a490f7bfd6f6d076f5b4d56ae9166ca3bbe74322d1855b01004e5259be5ab9fdcac74753e14f2a5c2844a14c0351823d7357b0769cbf0bb7bf9911ab2d1561f77d06b2a3a1b30666b55d142a873ab96dda65a329d85788a49f289c70080cac0391c7a70db600a2f4b5a337a73971f10e901b7fda7fc779f6b5ffec69c0343ecb82e1349f83175ef5532faca4ae96cf079c795d665203966835de088bd1a13330350272031094238a11574b0dcaae0c669b9011e22a63c757baff3d9ae74b30702fbf17ff8fa4988bc61a8588e09ede5a9a830905661abe386aa74f124dbb5edc56c6f514f1d0ac087cd2af0432171f2491ae67b423677416cee4553a46adfb6bd78213eec5cdb885ed728171bee41ddc93a9eb6c1cff5a96e79b3a728e1a0f4eb39809bc8414801f4bbcf4adbb5a22a9bad390c410293ccce8de013942e795c238846b439b3d21138921060f26daed79307c14a2fbb50086451f0d98a316cb73d29615c2d9bf64a6db96dc5cc785dd0c4f77299380b1a1261ae9f99c3752abfeeed79cfb5b33a750760d681337f44a99cdee2d44820d1a91a523c85d8285128c03714c318e2f6b42c9e61ce08bd5c23d820bd562ce10c756a8a8a5d18196d1f22a6f016e328ce234c73250ecacd29a2a362744c88ef0946fcf1b487488eb9ad44e4fcb1b0c3faa2c48d74d95355ea07f25d4a9ede99b0315fb2f5f9c415edbc6414c49a89b5e8b08d907f77c97da98e4f4a1fe62535730a5795199a7b998eb094b44b472d4e695b0b44dc0dd1e43ed9b21ba663552231c7e142a4fa8f43279cc5b22654f40daebdad766cf065c8dae493d54de73b37b113778053c39143c8c9209273cea98cc2cf53a1b89f7ae10ba865b16b9e74834c064f42ef09bb68082a8d396cb0ae3aa0eca6abc36fdedb98f1f559f4d38ba67eb67ea87b9952999ecc79f8092cff88874d0eeb94d50983cf3edf2a79a248817d30a6b655724ec37d8540429188c6270057df9df4fdf4272a5620ea94a8035ac829734b39c1020eb9d1d0c6bc7c8dfede5e79e7cbff70a57f2374eabb51d1fa2a8e00a51631e37698ed58297d8ba810c25156c463c2a4b4ec57756532e730b63b5460717a1dec8c74ac8a30ba08e06ebe2f6c0ffd97a4598f2858c544a1b8c921e0057035f0e997c20436117cf5706fe2c9951c42e82bf13570b7bc3d788b6b5f0babf2ca015b358f886cb5143a3406b01ffaaf976fa1d32181f3bf59358eaf3621391758d1811be5e6d1f64d23dfcc9540c21e8dbacf5d92a3d7b645adb341f77f6a86cf678e4837cc8a3c0e2e975db7a7488f197df7016121c44b3228d85f80fbaeffc51f16763afc684086a74e3ecbdafa147c21eaac94327cb2ebd993e03972067f37c8631ee709339aaa4a5b4ddfcf8a59cc7d3046a846a0b39af49d6fa7e8a0b67da427d1de4f6a89add444d8ae472c72731eef4faa611e158faa6ca4962cdbd1218bec01d40efe758c26100ee987d7857034eb162f281f0e8d42f7e9b5bb21109736266df6d41d55870565b36bf67d7a599956d39fc46180b04b9f20a1428c8b16170e09bda9958c46b72e642bdcac1b6a938f04c3ced27cab496fb70117a5144a13093093b6364f067683e7fa416605252ab5cff59802885992561194869377091cfdf6fa68660e0b39bb520fa4e5c7772520692ccba1d823496648713f27ac42aac1cfca91c44809ebb5ab1ed4ad578f3000121ea0adc3defb3a9a451b2dd92e2789f2d7117be9639a0444cce02dd9df06a40c10ec63387e25f0ca044e6805f32f06df03224eb9d09a7d14aca6d4459b7727e700ad69e43bf655c20954fd71e4c1d25cd4eab3af9e45d17d0c65cad0df15a30657f4f9931d9f70d8285cc31146723394e80feecb7b1b41d6483fa2fd1007eba5917bbed8a768ff80417cab83bc4d0fffb0f7eddf0c586c51820806e05dbadbea61231ed863877d69c88c5e1639571003b15dff9c858bb82dd67d2792bbee6c8868fc8b8ae0cf3fb5d80fc1ac060ec287c43bb97f8dda0248eb29a2d66f350e3377a214937686a50a6dbb97bfd8d26aafe18980c602674026586bdecf1bf47df341ce411d8d888aebcc47fbf639105be608f0a6eaf7bec7dfdb1729bb93ed852c96aec7b19726ec0bc42766ed316d4eebc8ab2871570583b8615ccd7183fa207800d76d70d2b8e9fe104ba69954b1ed62d368ede09b8a35219d03796993df6e669f419d9f8932261aef12d4f2a932349a1f9b9fa3ed68dd40a7b2b69f8e86c8ebdb98c389c0187ae9bef8e610a137d9b9e50bf56cacfc31add76def1e929b8caa50df0d6d89690cf28e5de9387c49ccaff95fa89afe838656e19001ce5b246d4f2bc05c8cdf8d656dd9079dbec8d24c635c764202904672abbc458a1b456ce2624c25bc69bb1cfaa39b67b4c8fd6d4ebbdd0d2e6b4a94fac0e719d6f25357d73e7ec4062c0f721e514e0d7018d2152501b9881d57941170853d325d2120fed0417e0b78f08d5dc06c666e8e32c881e47f850cacd2fb4288eba0b9eeee1261c67ba77a834bbacd5df4e798f9002c45b9fb09c52f676c9853f8d2bda335c964c3fc13812cccebd6147a4ccaec97912dc235880b3b01299d76e2fb1cecb3f94d3e557682c41dc9de32e19f1fc8a9be9565cc0e2a52a4144d2d2790933e7187d91eea675ef03152f2be3af2c4efc3d074e85185147eabb35ae60958493eb84e1f5014a4e2f2b62a7f6bbeb3a4a158409eb9555f1a9bd7981153bd9d8bf4adb6a477eddf1b4ee96b9fd6c41857d93668455ca35a2a04c8b2177e7caba2581283c957afeefbe591e2c7feb34d35301049736b988c6e508ba7b79ff4de65a02c074ead9dfe3512fe16c3d74894feee533fe376947d277b06ca9f96ab860944ed67c6c55c11a9901359904cf6a73869b7b07d11b7f5383095a30ae3b660c65815049a390bc95ae2acfff7842040dea3dc46254adcfcba6c247bb3a5ef9166767085165a68d45fccc23805993b1a51fa2e11483906f09ef42b135d86943e5c914c93ef1d66a36b9b255cfe4b4d63472c9323753bf243554f8bbb88244b4e6c3e83934edb87a322a407dde975c51c3d4bd7ea82b96fa03486d02f07c003716a443fef197a94fe12945be0130b12a6839c95e5906e6ce9d477fbd59d3dbe21f7766bd1e4ffbd7267979e31bf19fcda84dac45c4079410f9786d415791ee0535f038b34b6b29758d8fb30191d2578fc6c14690e53b20a043047a344996f839e1f1a23b01245b2ca39913613c53322134ac2325ab682a2594004eab8546124007e3acd1f97ab807c0b643007b16c31b3e0ef2a2a399be293d6b276ce607cb1529dffd4cb1666c8d865aaf9724c100c5e1fa93f026985df657122b804b0f149f4f9300c8fd7b3d07183dabee861527e3d376cbd825dda173bc2d307bdb0f72dfb067cf5f7f7714f7370123b61c00261162b03dfb165746382ee33dd9554dc60d208e1452518d82ff2644250be51e95f233a1402c544e578bf40b6a8a91d3a9ba5d505246f047ac5cbda15dafe83d8207301bb56e0ba4684c1f1134af917c86246093d28e3ac551e33f24db1438137c294f4a75419fe0c11a1f4b093516ccac304f119db1d863181155329b3332b5d87eb674572790cb5afdcdf02435d8241eec46b6d460ba256719e3ed1f7a2b717ae69409e74307b2027fedc971bf7a7b63a97540ce678d7c79a27a6d4c93a95b901a030e12fb841bae3f0536c758908f7a615930d1105c7b5a77905948c5851b7a8725eb0f089a18fb918a2198db9dc27c344854c6147bb5993721e7fc2ff31d137fcaee2c31b32d46df9efa49def17bfa3d78c9b98e60bce58c35fa06be32e9fe6c2dc26f29d5e2fd8cee68f65be44f627abb476a7e1d2bb88e45a7613a6e45aadd2d2782899aaf6ce2b1b65d16312df169cb1955e95bc31f9b775f8f1246edce4af91e127ab9d1c0552cad27cb91384a93cd924966d84830a24365090b65c8f614691970f7b7bf31b659d5f0f4070d98f7f51d3176768ca2817646d3402678f1c63af3fb98674e356091512f760b1976afd6ccbc33af3028900ea1ca0292d20b2a6abcd1b3a2ad1dbda6f5a1962aa194720ba64a1320df4852d8199804acc3b0af0e7d557c7886a1ee78de04ce0b985c826ad2bc08825220bc47ce2214f260ddba423bf769ae3aded7a24953e237bf333c5fc73bdd9820bbcc3a4e916da0f140dc380bb9e027bdb33c9e617b52ce46884d002e8b6da413e915c99a577d710b3236f186208f5cbf9e74bb76233d49e0245b45fc860200afa7a4e4d46d7a17583f531a09146b40a2fc4d7eb538e55f0cfbefd80e7164073bd0e79951b80cea262a7e340ebf9db430d424aeadef9bde0f825464bc60603e641bef58b684d9328a15c913aa8b3d1bdfd8c192abf564bdad9d525a0c81365eb93275856d66678a8842c5fa4b0e5b13704a47db18d6e1cf3e025a3c086da916babf73ef4129d44c03204ae763cddbdf7add1642fd4e7128cab0f765e3de10a1e09f85dc97592f3f867ef08b5216c3bb85d20e85b88e9c8f560953fb10a285e528dc5844efddfd3dc8d9374b72c3bff9465fc10302a722fc1a539a0c091b155c82354395e727006e48ceae390f362686a0a574366276f43fed3f7b8bb79b9c44f6f6c05cb7a5175b5c60ee", "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"}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='/dev/snd/seq\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:16 executing program 0 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:16 executing program 2: r0 = userfaultfd(0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000100)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cb3000/0x12000)=nil, 0x12000}, 0x7}) 04:25:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240403, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) [ 402.668340] RAX: ffffffffffffffda RBX: 00007fd1e8df4c90 RCX: 0000000000459a29 [ 402.675604] RDX: 1000000000000208 RSI: 0000000020000480 RDI: 0000000000000004 [ 402.682870] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 402.690136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1e8df56d4 [ 402.690142] R13: 00000000004c6d3d R14: 00000000004dc0b8 R15: 0000000000000005 04:25:16 executing program 1 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf30, 0x400) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:17 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x8}) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x2, 0x0, {0xa, 0x4e20, 0x1, @empty, 0x4}}}, 0x32) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:17 executing program 2: r0 = userfaultfd(0x80000) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/211) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) [ 402.813791] FAULT_INJECTION: forcing a failure. [ 402.813791] name failslab, interval 1, probability 0, space 0, times 0 04:25:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/sn\xa7\x01\x8b\xd3mer\x00', 0x0, 0xdc44419c0e63fab8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x111000, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$isdn(0x22, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 402.896452] CPU: 0 PID: 19804 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 402.903511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.912871] Call Trace: [ 402.915467] dump_stack+0x138/0x197 [ 402.919110] should_fail.cold+0x10f/0x159 [ 402.923268] should_failslab+0xdb/0x130 [ 402.927252] kmem_cache_alloc_trace+0x2e9/0x790 [ 402.931919] ? rcu_read_lock_sched_held+0x110/0x130 [ 402.936926] ? __kmalloc+0x376/0x7a0 [ 402.940648] ? vb2_vmalloc_attach_dmabuf+0x150/0x150 [ 402.945753] vb2_vmalloc_alloc+0x64/0x270 [ 402.949901] __vb2_queue_alloc+0x48d/0xdb0 [ 402.954149] vb2_core_create_bufs+0x2c3/0x640 [ 402.958645] ? vivid_rds_gen_fill+0x440/0x440 [ 402.963139] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 402.967555] ? __lock_acquire+0x5f7/0x4620 [ 402.971789] ? __kmalloc_node+0x51/0x80 [ 402.975765] ? kvmalloc_node+0x4e/0xe0 [ 402.975779] vb2_create_bufs+0x33d/0x640 [ 402.975794] ? vb2_thread_start.cold+0x27/0x27 [ 402.983721] ? trace_hardirqs_on_thunk+0x1a/0x1c 04:25:17 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000100)={{0x2, 0x0, @identifier="4563d05a2a5d995bee97bb3cc376886e"}}) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0xd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000001200)=""/148, 0xfffffffffffffd9d}], 0x10000000000001b0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') ioprio_set$uid(0x3, 0xee00, 0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)="ff71499dd874eb27922ff443d516191950f6e4ee9499e407d99523d4fbdde1f1b8c7f4e93e70300775b05faea1fbd6f240d90dabe31a5330f2bd7ef9f3851bd9949842f65b5c10cb76cb75809311ba26c28961cbed08ede7f59212c340d20ac74f1cea9dbf9f3bbfd16ac12345da39dc410ed9bdf028a6", 0x77}, 0x68) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x3f, 0x5, 0x7, 0x0, 0x8, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x2e, 0x6}, 0x100, 0xffff, 0xfff, 0x9, 0x80, 0xffffff80, 0x9}, r2, 0x6, r0, 0x0) [ 402.983738] ? check_preemption_disabled+0x3c/0x250 [ 402.983749] vb2_ioctl_create_bufs+0x232/0x3a0 [ 402.983761] v4l_create_bufs+0x11e/0x1f0 [ 403.006709] __video_do_ioctl+0x6eb/0x740 [ 403.010867] ? video_ioctl2+0x40/0x40 [ 403.014670] ? kasan_check_write+0x14/0x20 [ 403.018911] ? _copy_from_user+0x99/0x110 [ 403.023069] video_usercopy+0x3d3/0xf20 [ 403.027053] ? lock_downgrade+0x650/0x6e0 [ 403.031209] ? video_ioctl2+0x40/0x40 [ 403.035020] ? v4l_g_priority+0xa0/0xa0 [ 403.038999] ? mutex_trylock+0x1c0/0x1c0 [ 403.043073] video_ioctl2+0x2d/0x40 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r3, 0x42}], 0x1, &(0x7f0000000380)={r4, r5+30000000}, &(0x7f00000003c0)={0x2}, 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0xbbdecdc7fbaa63a2, 0xfa00, {r2, 0x20000, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x6a522dc9, @rand_addr="2a0d47469b69879d63d29f71a8bc42ff", 0x8000}}}, 0x118) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r6, &(0x7f0000000480), 0x1000000000000208, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) [ 403.046700] v4l2_ioctl+0x1c0/0x300 [ 403.050333] ? v4l2_open+0x300/0x300 [ 403.054047] do_vfs_ioctl+0x7ae/0x1060 [ 403.057936] ? selinux_file_mprotect+0x5d0/0x5d0 [ 403.062692] ? lock_downgrade+0x6e0/0x6e0 [ 403.066838] ? ioctl_preallocate+0x1c0/0x1c0 [ 403.071253] ? __fget+0x237/0x370 [ 403.074713] ? security_file_ioctl+0x89/0xb0 [ 403.079123] SyS_ioctl+0x8f/0xc0 [ 403.082488] ? do_vfs_ioctl+0x1060/0x1060 [ 403.086641] do_syscall_64+0x1e8/0x640 [ 403.090526] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.095370] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 403.100559] RIP: 0033:0x459a29 [ 403.103743] RSP: 002b:00007fc81e222c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.111453] RAX: ffffffffffffffda RBX: 00007fc81e222c90 RCX: 0000000000459a29 [ 403.118722] RDX: 0000000020000240 RSI: 00000000c100565c RDI: 0000000000000004 [ 403.125981] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 403.125989] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc81e2236d4 [ 403.140507] R13: 00000000004c4b64 R14: 00000000004d9058 R15: 0000000000000005 04:25:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = fcntl$dupfd(r0, 0xc0a, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x2c000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80, 0x0, 0x15}) 04:25:17 executing program 0 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:17 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x13) ptrace$cont(0x18, r1, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/mnt\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)={r5, 0xa5, "a126d8b07666a510bc55a6e61c982d0922160dd2a338f776d0d6b5781c66b094cf1d3852bd5afea58ba644d2befa91c5898fbad7ca31cc7c9403e8f7f5a07d48c503d7ef2cf3c856054a12409e1edec6dc5c5c72e75ce71ef8400632a35fbba4aa4630a0c09c7d1900c4fe7b6ee7af5491c81f13f7b350ddba07e8a631fe3b2f420fa6064388f748595b7ce461cff9b71fc1e1780a2f7e2ec56d57e583a356355845270f66"}, &(0x7f0000000480)=0xad) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000004c0)={r6, 0x7f}, &(0x7f0000000680)=0x8) fanotify_mark(0xffffffffffffffff, 0x40, 0x0, r2, &(0x7f0000000340)='./file0\x00') ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000400)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r8, 0xfbb099bf9e2e3803, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xb}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) r9 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r9, 0x0, 0x2, &(0x7f0000000380)='+\x00'}, 0x30) fcntl$setown(0xffffffffffffffff, 0x8, r10) preadv(r0, &(0x7f0000000480), 0x0, 0x80) [ 403.307334] FAULT_INJECTION: forcing a failure. [ 403.307334] name failslab, interval 1, probability 0, space 0, times 0 [ 403.354156] CPU: 1 PID: 19856 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 403.361211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.361216] Call Trace: [ 403.361234] dump_stack+0x138/0x197 [ 403.361252] should_fail.cold+0x10f/0x159 [ 403.361270] should_failslab+0xdb/0x130 [ 403.361283] kmem_cache_alloc_node_trace+0x280/0x770 [ 403.361296] ? save_trace+0x290/0x290 [ 403.361310] __get_vm_area_node+0xf0/0x340 [ 403.361318] ? __lock_is_held+0xb6/0x140 [ 403.361330] __vmalloc_node_range+0x9f/0x6a0 [ 403.361340] ? vb2_vmalloc_alloc+0xce/0x270 [ 403.361349] ? vb2_vmalloc_alloc+0x64/0x270 [ 403.361362] ? kmem_cache_alloc_trace+0x623/0x790 [ 403.361375] ? vb2_vmalloc_attach_dmabuf+0x150/0x150 [ 403.361384] vmalloc_user+0x47/0x110 [ 403.361394] ? vb2_vmalloc_alloc+0xce/0x270 [ 403.361404] vb2_vmalloc_alloc+0xce/0x270 [ 403.390137] __vb2_queue_alloc+0x48d/0xdb0 [ 403.390157] vb2_core_create_bufs+0x2c3/0x640 [ 403.445956] ? vivid_rds_gen_fill+0x440/0x440 [ 403.450453] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 403.454863] ? save_trace+0x290/0x290 [ 403.458666] ? __lock_acquire+0x5f7/0x4620 [ 403.462897] ? __kmalloc_node+0x51/0x80 [ 403.462908] ? kvmalloc_node+0x4e/0xe0 [ 403.462918] ? video_usercopy+0x365/0xf20 [ 403.462932] vb2_create_bufs+0x33d/0x640 [ 403.470781] ? save_trace+0x290/0x290 [ 403.470796] ? vb2_thread_start.cold+0x27/0x27 [ 403.470805] ? save_trace+0x290/0x290 [ 403.470820] vb2_ioctl_create_bufs+0x232/0x3a0 [ 403.470831] v4l_create_bufs+0x11e/0x1f0 [ 403.470843] ? __might_fault+0x110/0x1d0 [ 403.503816] __video_do_ioctl+0x6eb/0x740 [ 403.507973] ? video_ioctl2+0x40/0x40 [ 403.511800] ? kasan_check_write+0x14/0x20 [ 403.511813] ? _copy_from_user+0x99/0x110 [ 403.511825] video_usercopy+0x3d3/0xf20 [ 403.511836] ? lock_downgrade+0x650/0x6e0 [ 403.511843] ? video_ioctl2+0x40/0x40 [ 403.511853] ? v4l_g_priority+0xa0/0xa0 [ 403.511861] ? mutex_trylock+0x1c0/0x1c0 [ 403.511878] video_ioctl2+0x2d/0x40 [ 403.511886] v4l2_ioctl+0x1c0/0x300 [ 403.511893] ? v4l2_open+0x300/0x300 [ 403.511901] do_vfs_ioctl+0x7ae/0x1060 [ 403.511911] ? selinux_file_mprotect+0x5d0/0x5d0 [ 403.528512] ? lock_downgrade+0x6e0/0x6e0 [ 403.536250] ? ioctl_preallocate+0x1c0/0x1c0 [ 403.568388] ? __fget+0x237/0x370 [ 403.571849] ? security_file_ioctl+0x89/0xb0 [ 403.576260] SyS_ioctl+0x8f/0xc0 [ 403.579632] ? do_vfs_ioctl+0x1060/0x1060 [ 403.583789] do_syscall_64+0x1e8/0x640 [ 403.587683] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.592538] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 403.597725] RIP: 0033:0x459a29 04:25:17 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:17 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xd304, 0x11020) write$uinput_user_dev(r0, &(0x7f0000000480)={'syz0\x00', {0x3f, 0x7, 0xa2}, 0x1f, [0x3ff, 0x7, 0x3, 0x5, 0x81, 0x1200, 0x4, 0xfff, 0x401, 0x81, 0x1000, 0x1cf3, 0x400, 0xfff, 0x400, 0xffff, 0x81, 0x7f, 0x0, 0x6, 0x2, 0x5, 0x10001, 0x101, 0x2, 0x2f16, 0xfffffff7, 0x80000000, 0x7f, 0x79, 0x2e1, 0xbfa6, 0x8000, 0x401, 0x0, 0xfffffffd, 0x4, 0x6, 0xfffff3ea, 0xc5d, 0x4, 0x5, 0x4, 0x7, 0x79606db, 0x8, 0x7, 0x200, 0x7, 0x3ff, 0x24ba, 0xeab, 0x5, 0x5, 0x4, 0x3, 0x8, 0x1, 0x0, 0x9, 0x1, 0x0, 0x7fa, 0x400], [0x3ff, 0x5, 0xfff, 0x7, 0x3, 0x0, 0x6, 0x8, 0x1000, 0x3, 0x8, 0x80, 0x1, 0x101, 0x80000001, 0xff, 0x30000, 0xfffffffb, 0xffffff81, 0x1, 0x6, 0x1, 0x5, 0xfff, 0x1fc0, 0x65a, 0x1000, 0x0, 0x55b1, 0xffff, 0x800, 0x8, 0x8, 0x0, 0x6, 0xffffffff, 0xff, 0x1, 0x6, 0x434e, 0x6, 0x28, 0x3, 0x7, 0x1, 0x9, 0x4, 0x7, 0x4c2, 0x56bc, 0x3, 0x10000, 0x83, 0x0, 0x1, 0xfffff801, 0x40, 0x6f, 0x1, 0x800, 0x10000, 0x8, 0x2, 0x2], [0x5, 0x9, 0x100, 0x2, 0x6, 0x771, 0x7f, 0x5bf2, 0xffffffff, 0x200000, 0xffffffff, 0x7ff, 0x3, 0x3, 0x1, 0x4, 0x10001, 0xff, 0x5, 0xffff8215, 0xff, 0x3, 0x7ff, 0x1ff, 0x1, 0xffffffff, 0x7, 0xfabf, 0x101, 0x3, 0x1ff, 0x6, 0xbb, 0x5, 0x6, 0x7, 0x1ff, 0x4, 0x88cdc2ae, 0xc53, 0x7, 0x2, 0x7, 0xfff, 0x20, 0x8b, 0x7fff, 0xff, 0x0, 0x3, 0x7, 0x7ff, 0x2, 0x0, 0x2, 0x6, 0x8, 0x1000, 0x7, 0x80, 0x9, 0x4, 0x7fffffff, 0x200], [0x1, 0x8f7d, 0xfffffc00, 0x1ff, 0x5, 0x8, 0x0, 0x37b1, 0x800000, 0x0, 0x2, 0x0, 0x7, 0x5a637a26, 0xff, 0x2, 0x7fff, 0x7, 0x9, 0xfba3, 0x2227, 0xfffffff8, 0x8, 0xfffffff8, 0x7, 0x6, 0x9, 0x8, 0x200, 0x3, 0x60c, 0x3, 0x0, 0x6, 0x7f, 0x8, 0x100, 0x8, 0xc08, 0x401, 0x1, 0x3, 0x6, 0x2, 0x3, 0x7, 0x800, 0x10001, 0x0, 0x6, 0x0, 0x1, 0x5, 0x6, 0x3, 0x3, 0x5, 0x81, 0x1, 0x100, 0x88, 0x4, 0x4800, 0x7ff]}, 0x45c) r1 = userfaultfd(0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) connect$tipc(r2, &(0x7f0000000080)=@id={0x1e, 0x3, 0x4, {0x4e24, 0x1}}, 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000180), 0x80000) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r2 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r2) signalfd4(r0, &(0x7f0000000000)={0x7ff}, 0x8, 0x1000) 04:25:17 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000025c0)={0x10e4, 0x8, 0x3, 0x2, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x5}, [@typed={0x8, 0x90, @fd=r2}, @generic="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", @nested={0xbc, 0x5b, [@typed={0x14, 0xb, @ipv6=@local}, @typed={0xa4, 0x78, @binary="45402e8e5685499b8acf4c47e407130c7c55a9b657039e22436e1db3a4876c9b2ae462bc625580cbf6b15bee9fdf04de102bf068f7c6f414f25fb354529765cb602d92e94dde247c19501adb63161e287cd030d3e8314d113a933aefd1bb10d41f5807ec8c1c8108402e088c22264ac9cf267778e7f0ed838c5a6658ea387be6ab4a332f6c253e7c5fd1515300907e4dac4e3b14d4eb5ffe66b678b9340700"}]}, @nested={0x4, 0x6e}, @typed={0x8, 0xf, @fd}]}, 0x10e4}, 0x1, 0x0, 0x0, 0x2000000}, 0x80) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'permprofile ', 'usermime_typeGPL\x00'}, 0x1d) 04:25:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x8) 04:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x4, 0xe5, &(0x7f0000000100)="82bd759fe1c9a3cb14c3bb30574dfcb1b052cd2a2a24285af8f3c347044c08ecd11f3289938f31534342fa352a3654e29062c0b675d51ff79fd70eaa5a22e9726399e740cc7b396e872eabb4fe4fad0cd94f9e0807678450500572f792521aec833d0e3f0764dadde8471ea489c6c865df820913a2e45fbe5c072f1d433ea3e6de7c9cb30967f7cfe30ccc9154b11d930b389ef8633a40b2fa38cd3895f76883a3d81cf2fc153a86fbbd960522964c62f845015070073ddd67c70f60fa9433350c6aff3dcb349ab84b1a76b35c422c2395cee4368a1823f3bef3a0e3642664ed333e2e2097"}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00', &(0x7f0000000200)=""/204, 0xcc) [ 403.600906] RSP: 002b:00007fc81e222c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.608609] RAX: ffffffffffffffda RBX: 00007fc81e222c90 RCX: 0000000000459a29 [ 403.615875] RDX: 0000000020000240 RSI: 00000000c100565c RDI: 0000000000000004 [ 403.623140] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 403.630447] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc81e2236d4 [ 403.630453] R13: 00000000004c4b64 R14: 00000000004d9058 R15: 0000000000000005 [ 403.758818] syz-executor.0: vmalloc: allocation failure: 32768 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 403.781933] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 403.788146] CPU: 0 PID: 19856 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 403.795164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.804513] Call Trace: [ 403.807101] dump_stack+0x138/0x197 [ 403.810733] warn_alloc.cold+0x96/0x1af [ 403.814705] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 403.819553] ? __get_vm_area_node+0x27f/0x340 [ 403.824057] ? __lock_is_held+0xb6/0x140 [ 403.828123] __vmalloc_node_range+0x3c3/0x6a0 [ 403.832616] ? vb2_vmalloc_alloc+0x64/0x270 [ 403.836940] ? kmem_cache_alloc_trace+0x623/0x790 [ 403.841787] ? vb2_vmalloc_attach_dmabuf+0x150/0x150 [ 403.846888] vmalloc_user+0x47/0x110 [ 403.850603] ? vb2_vmalloc_alloc+0xce/0x270 [ 403.854925] vb2_vmalloc_alloc+0xce/0x270 [ 403.859075] __vb2_queue_alloc+0x48d/0xdb0 [ 403.863319] vb2_core_create_bufs+0x2c3/0x640 [ 403.867813] ? vivid_rds_gen_fill+0x440/0x440 [ 403.872310] ? __vb2_queue_alloc+0xdb0/0xdb0 [ 403.876718] ? save_trace+0x290/0x290 [ 403.880519] ? __lock_acquire+0x5f7/0x4620 [ 403.884754] ? __kmalloc_node+0x51/0x80 [ 403.888724] ? kvmalloc_node+0x4e/0xe0 [ 403.892610] ? video_usercopy+0x365/0xf20 [ 403.896755] vb2_create_bufs+0x33d/0x640 [ 403.900818] ? save_trace+0x290/0x290 [ 403.904624] ? vb2_thread_start.cold+0x27/0x27 [ 403.909201] ? save_trace+0x290/0x290 [ 403.912996] vb2_ioctl_create_bufs+0x232/0x3a0 [ 403.917570] v4l_create_bufs+0x11e/0x1f0 [ 403.921622] ? __might_fault+0x110/0x1d0 [ 403.925794] __video_do_ioctl+0x6eb/0x740 [ 403.929926] ? video_ioctl2+0x40/0x40 [ 403.933718] ? kasan_check_write+0x14/0x20 [ 403.937956] ? _copy_from_user+0x99/0x110 [ 403.942102] video_usercopy+0x3d3/0xf20 [ 403.946065] ? lock_downgrade+0x650/0x6e0 [ 403.950200] ? video_ioctl2+0x40/0x40 [ 403.953992] ? v4l_g_priority+0xa0/0xa0 [ 403.957946] ? mutex_trylock+0x1c0/0x1c0 [ 403.961994] video_ioctl2+0x2d/0x40 [ 403.965605] v4l2_ioctl+0x1c0/0x300 [ 403.969212] ? v4l2_open+0x300/0x300 [ 403.972916] do_vfs_ioctl+0x7ae/0x1060 [ 403.976793] ? selinux_file_mprotect+0x5d0/0x5d0 [ 403.981527] ? lock_downgrade+0x6e0/0x6e0 [ 403.985666] ? ioctl_preallocate+0x1c0/0x1c0 [ 403.990064] ? __fget+0x237/0x370 [ 403.993522] ? security_file_ioctl+0x89/0xb0 [ 403.997920] SyS_ioctl+0x8f/0xc0 [ 404.001268] ? do_vfs_ioctl+0x1060/0x1060 [ 404.005398] do_syscall_64+0x1e8/0x640 [ 404.009273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 404.014102] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 404.019272] RIP: 0033:0x459a29 [ 404.022441] RSP: 002b:00007fc81e222c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.030136] RAX: ffffffffffffffda RBX: 00007fc81e222c90 RCX: 0000000000459a29 [ 404.037392] RDX: 0000000020000240 RSI: 00000000c100565c RDI: 0000000000000004 [ 404.044641] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 404.052041] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc81e2236d4 [ 404.059299] R13: 00000000004c4b64 R14: 00000000004d9058 R15: 0000000000000005 [ 404.067640] Mem-Info: [ 404.071280] active_anon:125427 inactive_anon:16386 isolated_anon:0 [ 404.071280] active_file:12928 inactive_file:12072 isolated_file:0 [ 404.071280] unevictable:4608 dirty:301 writeback:0 unstable:0 [ 404.071280] slab_reclaimable:13105 slab_unreclaimable:107151 [ 404.071280] mapped:59238 shmem:242 pagetables:1448 bounce:0 [ 404.071280] free:1244269 free_pcp:306 free_cma:0 [ 404.105990] Node 0 active_anon:501708kB inactive_anon:65544kB active_file:51572kB inactive_file:48288kB unevictable:18432kB isolated(anon):0kB isolated(file):0kB mapped:236952kB dirty:1200kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 495616kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 404.135347] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 404.161218] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 404.187389] lowmem_reserve[]: 0 2580 2580 2580 [ 404.192509] Node 0 DMA32 free:1178336kB min:36468kB low:45584kB high:54700kB active_anon:501708kB inactive_anon:65544kB active_file:51572kB inactive_file:48288kB unevictable:18432kB writepending:1200kB present:3129332kB managed:2644888kB mlocked:18432kB kernel_stack:7584kB pagetables:5792kB bounce:0kB free_pcp:1336kB local_pcp:628kB free_cma:0kB [ 404.223812] lowmem_reserve[]: 0 0 0 0 [ 404.227608] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 404.252950] lowmem_reserve[]: 0 0 0 0 [ 404.256767] Node 1 Normal free:3783872kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:116kB local_pcp:104kB free_cma:0kB [ 404.284810] lowmem_reserve[]: 0 0 0 0 [ 404.288628] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 404.302867] Node 0 DMA32: 6944*4kB (UME) 3208*8kB (UME) 2458*16kB (UME) 1669*32kB (UME) 757*64kB (UM) 118*128kB (UM) 48*256kB (UME) 10*512kB (UM) 5*1024kB (UME) 2*2048kB (M) 230*4096kB (UM) = 1178432kB [ 404.321687] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 404.332439] Node 1 Normal: 54*4kB (U) 331*8kB (UM) 269*16kB (UM) 60*32kB (UM) 15*64kB (UME) 11*128kB (U) 4*256kB (UME) 2*512kB (UE) 2*1024kB (ME) 4*2048kB (UM) 918*4096kB (M) = 3783872kB [ 404.349323] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 404.358179] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 404.366770] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 404.375633] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 404.384279] 25241 total pagecache pages [ 404.388330] 0 pages in swap cache [ 404.391820] Swap cache stats: add 0, delete 0, find 0/0 [ 404.397172] Free swap = 0kB [ 404.400220] Total swap = 0kB [ 404.403234] 1965979 pages RAM [ 404.406333] 0 pages HighMem/MovableOnly 04:25:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000), 0x1000000000000228, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000100)={0x1f, 0x9, 0x8000, 0x100, 0x9, "f90d2742e16e65a55193c63c92bc4f484758d2", 0x9}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x2000, 0x4, 0x55b, 0x8}, 0x8) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000fbffa9aaaaaaaabb09ffffffffff0000000000008aaaabaaaa07aaaaaaaaaa1f3e78bfabba8cdaa8df41a97e34aa30815512edabf2dce26bda58cddf0b5b67d6557aa884ca97e28720e7ec5263353c960199c806afbb4c10951910352e5c994d7cd0adb4c3dd5c49883bdfd1f5e0ceb8210af2735eb51e22976c1c427b674ee5efe0a3f510807f9e17f6b1afa7df940c14c03f4cf96636a81e215573e48de2abbc12415763b593348f6784b167c60bfd226f65dba77df62090db23d657e3fd14f691df7acf248a32"]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') 04:25:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x1001) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r2) 04:25:18 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x4000000}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 404.410338] 333228 pages reserved [ 404.413852] 0 pages cma reserved 04:25:20 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r3, &(0x7f0000000340)="7ccf000881ef2b05a2d5515c63d380d8aa8672d43c1f10dc79f0876f87455d4452eb583141e59c8da001f30aca95acab870bdb53a4c15521921ce9ad18e9db5cd85b894d628cef284481e5f7cb47cb3c983d608b1f182f45a46a0549f788ec875bbe8328d3ffad1350f077f25a8baee570d509f216f886dc41c326925587a4b80da3868478554c0d686923c8ab1c328d", &(0x7f0000000400)=""/22, 0x4}, 0x20) r4 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) timer_create(0x1, 0x0, &(0x7f0000000100)=0x0) timer_delete(r6) timer_getoverrun(r6) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x21}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:25:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r2, 0xfbb099bf9e2e3803, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xb}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x10, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000cbf000/0x4000)=nil, 0x4000}, 0x5}) 04:25:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x1}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) epoll_create(0x2) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x4}, {0x6, @local}, 0x8, {0x2, 0x4e23, @empty}, 'bond0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) read$rfkill(r3, &(0x7f0000000340), 0x8) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f00000003c0)={0x8, 0x80, 0x100, 0x2, 0x2000000}) mmap$binder(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x20000000000000) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000080)}) 04:25:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x4, 0x70, 0x1, 0x80, 0xca, 0x81, 0x0, 0x1, 0x80042, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000400), 0x8}, 0x6100, 0xfff, 0x20, 0x0, 0x7fff, 0x2, 0x83}, r0, 0xa, r1, 0x8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x440000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01acffffffffffffff00130000f00c00090005003ce35fcd31a8af020000000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xbc, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20c9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd514}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9eb5}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44c0}, 0x8002) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r6 = socket$inet(0x2, 0x4, 0x6) getsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x4) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x800) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x7fff, 0x6}) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, 0x0, 0x1d6) 04:25:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x3c}) mmap(&(0x7f0000cbf000/0x4000)=nil, 0x4000, 0x2000003, 0x20010, r0, 0x0) getitimer(0x1, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x1, 0x0, 0x7, 0x4, 0x4, 0x1}, 0x7}, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:20 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000000)="a8", 0x1a1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8, &(0x7f0000000100)="c7033f2dfa1b7a9bc049069de04f59c102f93cab32f8d0820d8efc8997d164eac553973ff5d29780daa2f2b97837b6b9f95dc94d78e3a68539f32816e19881c76dbca3d078ac7ccbb2409aa0b11e56e6343a8439e1da42a36ea382e91d565871f24c3ee88fec4867b224f39758dbce", 0x6f) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x6, 0x3, 0xf24, 0x20, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x1}}}, 0x90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:25:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000040)={'system_u:object_r:crash_device_t:s0', 0x20, 'system_u:object_r:checkpolicy_exec_t:s0', 0x20, 0x6, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x78) syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x7fffffff, 0x3, 0x19, 0x7f}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x6440, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x7, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000080)=0x7) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xbc901, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000080)) 04:25:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/\x00\x00#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0xe53, 0x0, 0x300c, 0x8, 0x0, 0x80000001, 0x4a}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x4}) 04:25:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2802, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0xfffffffffffffffd) sendmmsg$nfc_llcp(r0, &(0x7f0000005f00)=[{&(0x7f00000011c0)={0x27, 0x1, 0x2, 0x7, 0xf8, 0x4b, "24ae77bb62edd8b9b3e3d4c8fbd318e6351b1d1864c151fb01cf2b3c463523b5d1bc4552c5f1154503b356abd72053cee5ee623eb7431bb547b5c1a34a56a9", 0x1b}, 0x60, &(0x7f0000001240)=[{&(0x7f0000003780)="5c178575738a30fdac64c4cc18764c5b259b5eff0bcff62cd12f9c91228e2421c43e9caee4439bed11ceb7ea304f5051c429f1cf371cdf7fb07fa49794686ecab843a983b8c91d4f0174f0f243e6978adb1e8de22eedc08ab6fe4385ba9d2a2d855d95f2a650e4563421f8164f9e48a8bdf5e124fa13314f89628616d8e4ec3398d297a28909d76c681588fcfa84", 0x8e}], 0x1, &(0x7f0000003840)={0x88, 0x12, 0xc6, "79d997f0b772246e62ec2d9a3d34a435de54a102c5515de3d5ab5fffb5a3cd40ffafe168a486831856000609e5d58de8014dda6debcb6ea15600aaca518cd011fc12929942ee31e9c92f461947112eec5e45e55c6f2f4a69dcbbd0439e5b7e3d6674d2b749d4db7e279c7beaf4aeded113d2"}, 0x88, 0x80}, {&(0x7f0000003900)={0x27, 0x1, 0x1, 0x7, 0x7, 0x8, "1bf7dad8a2c6ded562a5cf63cf1252ff916da1d4420cea3bbccdd896144b780d5b9abb6c83cbb5c82c892efee38dff3c25202cdcc4faefba80d5d0bd10b90c", 0x34}, 0x60, &(0x7f0000004d80)=[{&(0x7f0000003980)="e8ec806aac9d9e98596591d121cdadf087ae2f82c09a42e389c8bff3ad1d96454b127694d5c9ce0e595670997f934d97426f617b1089f4d0817173a4aef86aba6a06b8bd4eb0d942af4ec9d8e89ccd381edad2506d260c2a32e9e189a96c9071c4a4cb0c68452da01c7336373a01132bc7de965ba206457590e9b8bc48e3f464c43341027f531a2effc0d647af7e9ba8ab9f24b6bb2703ea6e8252398a8a54a3a891b3990fa5955e510c28736ac13c5ef9b31b744894bd264348a0b7ec5e9a0e9314b4f393efb4e9ddc83be17e21f017ed8524725da8a9913c1d794cda97b3922a66f22bd1ee80e5cab919e89081e0a3d589247eecfe48f5", 0xf8}, {&(0x7f0000003a80)="f49681dd0ef9f1824f55bbfc18e591a7846835fdad483ab0aa5c7cd5bb77d8151076b861155f5167732c43520b01d9ca34e4a0617cddd6ed9522b8f8bbcfe30d6fdc044eebc270f4be10033045b4d8a6959dc448080213c4ae9e73abec73fed72c5efe75b1245273a5e710af15029f51f611a56614dc2310fed5576cbdf25a999bf582c2740c3a576ff293beb79afe4ba4eae3202908f91196a481186c8be39681a7ae333e76eb9fd49823cc896d", 0xae}, {&(0x7f0000003b40)="4093702a31909300737c9061ccf263281d3512c82e0aaf2e06e1d6ab582d11cffe06a6ab3d8072fad9f05fe43346a5f6b2c1bf4c962aec994515f27d6cbb4515c7c58c6271fb7ac5a8480a72f025c019d3f2", 0x52}, {&(0x7f0000003bc0)="0d8b83185d70d34f7b801b795f103e6d42ac51b071b3d7f088588559cadbcc10184c03a9edea7690b9e5ff4c32863aac739de08087dd0e7884a47ffc1129907bc064ecd147d8259893ddfc2a5dda1ea9d22901d6e54dd4db6988f162fbbc31f5837e714c3d0b045204d0f9f90beefc6054d4334029f339ddc292ff14a7ebb22653b7e6c8a366c51363f3182f431a05e46eb568f9", 0x94}, {&(0x7f0000003c80)="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", 0x1000}, {&(0x7f0000004c80)="9232b24e9592d7e60ed67cea648570e29d5132cb4b8c42434c43f8c2c65a3afa601d6d733543eb0ac4b17a0b8a0c739c1fb806c90244bedcdd363411851de2a07dcd7218625130a8201f9d61c4d6804a34016fbd02a562cf40faf5c8911425f8c3452b2ca5cf33b5af9d231ccb035ded46f079dc2e284ec4c411cacbe65c1e429f93a86cb3c1a37958ff6b266bbd220b73a5c548fc55798a50f74dc7ae17480505f4d65031d9c7cff7c4ff11299932c5485464f7b33d8c4aea0067561232cf52504f7d8d1f005b9f9d011531ef9f6b1a376a99a728ffdd48abb23f24674b2f6f6bae05a0a3147f", 0xe7}], 0x6, &(0x7f0000004e00)={0xb0, 0x100, 0x3, "98e127b20f7e29242dbcc88285ebbdc81baab32a7e3e9b657f48603187be408b8d8c53b7d77460cf5ec865bd4c1a05d97807fad8ac75ec0b660302583657d2d6722d47372a4c81d048d541717522bb65731069e7fd8f58dea0499c8e1c51d01e31b4ebc3b2eb3c1db01af9b5ff26a8dc286cd75e84b29afe58d087a0976954c452d3f4e26be52ed432b1b723a8963b8899be86a96eddcd2d1e8ad763e5"}, 0xb0, 0x20008010}, {&(0x7f0000004ec0)={0x27, 0x0, 0x1, 0x2, 0x37, 0x4, "6e247c125131a15242b332eb289abf1e73daaed640041113f85a22e7778a676c7554cabcec688b2f9961208527343722115fb6588ef7825937f703530c7a87", 0x2f}, 0x60, &(0x7f00000053c0)=[{&(0x7f0000004f40)="5b8e94806eb80e430017727fac1bd1c43613e845266ae8a03b847e6e320032aace2376b92371aa6ca2c3c46cf6e0607c95e038843f4c84e5d6e0bf551a76cfca58994c54a4b56b5c364cd3b8fe7583132fbf5746302ec0cfa066b1089bf99a2fd5a1a220fc970632f1f3696bb023a27c74605893cbe8bd05dc89083edeb893e5f1b9e1a54dd6dbae5f3dcd579b64e0a2ee524b012b5531576d0c87cff80946ec3bba7d114be45ae9b06060bdedd311253ad1f811632befe39008bffe0e751c6dbbb7cd9e5fb415f5ef8059f01706c4fdb70ef7de60126e5743f4c6b48d505a8e0de348", 0xe3}, {&(0x7f0000005040)="f98f05e8bd05b9e9596d4cd54b7f2716538da8bfd049282ebb03643613baee639c22bae180f458058cc83a6dc063d3bf078cd12018cd1f491de7f526b354605dd5814863845bb6deb271ce356ea5288e1fb00d45d844922182f64c246b993c1f82e3826fc1e7072af4f8ee865614d729a1282552f786e37db31f79af08b877b7ec015a2df305c0736efafe336907dd48b10b0c6afa63435c988e87da635aeb024090db4eb64f75080515b5398e2317c3f99714d34e373f99f438808e9ce78f47a702769ec07392abf4820aebd477c74b0a02c6d9cc371c7185ac2392a180b1fb9443a8e2dbb3e0795b", 0xe9}, {&(0x7f0000005140)="6884c1074b507e883fe09a85e3922ad699cf414567188de244afdbdc2a4f359fe3f8e2f1dc584b6005501ce95c98523840b229df7ab67d741896c872cca8cda5a782de6a75ee545c34c2a88bf1b463f98c343e81954891e2341028413195715d9228a82a1ac1ead3931ebdd663d9a506577f05dfe7ada7909f0f3b95748e70d34d86e0fae3b025eb7ddd73680d50878307c5cde56da13f97d1a3a2b542ea3262f52e235f582886d99b2605f21d3d1d75ec8c7988b554cfd0d6f143a3d92e6ec05ea3a770e716709ba4d1c544d25daf018d33d9821f30e4e78c4cacc2ad24f8d8d4cc165017476828a75c6d2ddaca", 0xee}, {&(0x7f0000001280)="d10ece7dfcf62f447c5bbe", 0xb}, {&(0x7f0000005240)="7c256d686f0170cdb021ba6c74", 0xd}, {&(0x7f0000005280)="2394b5", 0x3}, {&(0x7f00000052c0)="aa8e4be0da447a27d1e476d7c524739dd52515b13db922c9650ab3b02edc3ddb8db8ab1ef2232e0e966a4a49a3dd18c30bbf3d72270ce4df885f9a430636f35f656ead4d4cc86d88a9c35ad8ec47add9d83c5796c16183cf3f78bae60b11a2b91faaa8d84c071644afaef1867f96596c906d78dac83df799d8c4848d3be97d1d9e92a5e0d5e3ff3148be48e7da84d5723ec25864f0edbf9c3710e5b6558cf9e1a18c0a345204b864eb728c1b151b9839c39aa7156812", 0xb6}, {&(0x7f0000005380)="52d9599bc32a536a863283acfbba3dc1e40516655c7aab4582dc6d70ca5fe126d301914c84", 0x25}], 0x8, &(0x7f0000005440)={0x110, 0x1, 0x6, "8db4e91ac0da8966f19287d9f44d75d471d6116fa8ffddbf840096c2718914859146ab785534cb7ddc821f7338b2a860805e660ccc751474e68844e9aea5d350de2a7879e740a16685e33a64a9da32290ccafb9f715c6bee9bf153a0682f2176c81f040e8144deedad8ee7d1acffb27f5c2a1a32afc666ba8107729e8bd205de5bb2c9fcedfb0480aff8f53664af96e8eea4af5e1010ea04850ea23a0a9f667e6c066ba55f6b71fac7688860d4b495424a7c265c191d0421f6688d321f550e95a30d5f7fa6bbcc742028f228679109f2c90b20f40246e05339b650fd87540af8a0603a96a7da7955030ff615090bc444ebcae34bca1cebdc547f0f250c"}, 0x110, 0x40}, {&(0x7f0000005580)={0x27, 0x1, 0x1, 0x6, 0x5, 0x7f, "157e8156bf70786355c6da95cf381513c51f2e988619b20a282fe2205cab80344d74b72413de3d1b42f571c378c9805cb03946f7e336d0aa023ff852a3e7ae", 0x4}, 0x60, &(0x7f0000005980)=[{&(0x7f0000005600)="c8ffb433450a7e7ba1c52cd229ce87d361f97de42956214f8dcf84ec7b6cbec09567f0ddb88f8a8e07d87bb3b09ea21c2345fa19e1319281c7221bcf2877ac1b871a93ff01c1733d5f05c4da1f471330f5e97e77f01a37c4d435f1595bb8", 0x5e}, {&(0x7f0000005680)="025ecdc87bae1f0239c665744c6d3009", 0x10}, {&(0x7f00000056c0)="fb7849a27a6193b3592d01f4489660198e86dc49b7b3456d1f35d9f2f54651ca0c2bc64eb9bd09de4341456dcfc2445af83f1ebcae8d7eb8e37f6286ebbed88b", 0x40}, {&(0x7f0000005700)="35c6ab93ae5070a5f69cc5d875958ecfd8a8d4c045a3fc1051811756b43e2c782199dade08f5207af28ec34730ac1280d278099588396b8311d2999d75573546caf920814a286332db3345c77858855fe8db6a7da2ad1da517d051133ac58bb6f6d0d690a9aeaceefb0c14a1dd6487bd2e1b03e4f9d204b0a76e3a3b41bbe30704754779e13994d806c5fd772325ab2d31f3238e0a6a19cb4d83b73c09c720c582bea4e4b287ad2fe5ddf59cfdd41a3469739a9cacdb622a5654e3083c297a45ab0dfd3e46156d41a394b903ff2e9f27a8b28a4c973867d03bfee7fdde8695f282a82324403587be3ac7aadc931589522368d6c12ad4abce778c24d0d9fe06", 0xff}, {&(0x7f0000005800)="6959f3d80c728bed7dc8ca55dd8af4380c8ce6e707c1a27df1cfd115f5c9657f834d1649b2f2255a8cdb9a9f0910c4ecb5c5ba5c75309ffed8d7d0f9dcc72cb0a4e1e098bb9fdefdebdfeb607163b89a0ec9dc870b395d8e5501fdac6d04e13f9bdb", 0x62}, {&(0x7f0000005880)}, {&(0x7f00000058c0)="a08a294e8aaae48f56f043b4d7dbd01c69bf2212b2fc74522ee1211514fa216be704bb9e6c1c4dfb597e4a8c3bd3d15869e526729fde98d2d64dab19bf77934c38ea8114459c6747ea760e800f8190de5ad9c554f569c239f88618189923bfbd45c0c0cbb3094c8388b1eee4b88965e98fd3e531c120efcace59740fe583585592e6fe9ff9d251876cfd438848b8b3234522ccae4c4d26595a301de28c75df7aebf29955ac25a1d728cfce40", 0xac}], 0x7, &(0x7f0000005a00)={0xd0, 0x101, 0x1000, "e514e9fc0939dd0b5d57f13f8018c4f16c4b22a5e86cac57e8c66658c981f69308fca1e200614233d010189875ba2f5cc45ffb418b9cd576b1555fa72a642ebd1a4c2c01d52267cb978c7b46adb600e17ef2165464970354c855c7ac44be6d5fe5642eca6a9464996c349285747de8b61b8d9926ccbb095d5bf1e437156e7da4a6adbf17061620e13eacd288ba035078fbc8bed748e46072af0ccb3c6d3ed89425ba6f0b8da47f383e4c112484c51df1591cc84192faf9877ca3d3b77e94fd"}, 0xd0, 0x1000}, {&(0x7f0000005b00)={0x27, 0x0, 0x1, 0x3, 0x9f, 0xed, "f5060b800de2cac282271b139a58329f156fe53b81e9d135fc05ec626946338ea263f84de424fbf037bb91f24973e7a43d0526f4095c6d9248406c711889c0", 0x25}, 0x60, &(0x7f0000005dc0)=[{&(0x7f0000005b80)="afb6fbdf142235d1d1862f08649fcc8fdf54df36f015a4220dcf7ec7f238e18d55e0c63103162a31e53baff1739df3d2668b98fa8428bc5a95cec9436c349349fbbf35185fc84ed72c7723b79af4bdcc559dd22438592bb1e61da65c181d8eabb0b3c756de477efeab3e83e86f89c13ab7afccc42e1c49fd964027f664a14af1498677b3a73f066d17eaad79feb425e8c020b3d81248f625568e18b8488726986ff7c6ea6003f283056d7f3ef913b0f3bbccc47c6d7aa09472470cf0828497ec50a5efb8470e1fa5a3cda00f8342f3ce1de7dcbb500453", 0xd7}, {&(0x7f0000005c80)="d26108e137ae83591101e81672ded03c7a8dd7355a8bc59bfb54a1818d6facbd80b3b514eeb8be3ee31ad06003f429aa935b17cb71ddfd518e24afe2627b0e4d7f35c627e26b0fe4a9abf6d5298e1e16095bd2508fd3ccd5f98a2270624dd6cda75b485b645a2a2f0d8f8e8c245e3d952f0c763d45abe17179657524274a19b713f92e4c4a1d747f0100e153a658b2bc400d27b0a909f25d6ac8375d39945310d6863c37df88e6fb6e3923148177c800d58b90d0d5dd76bd045f69c3cc9f94e3a5b6d65aa60a20d68f317cb8f5b53d5ca5389a8633f8202afa16625ccbb05a4d52dfb1a91f7b", 0xe6}, {&(0x7f0000005d80)="9c1092340f9f00eb8b28c1", 0xb}], 0x3, &(0x7f0000005e00)={0xf0, 0x3, 0x7fffffff, "253a87115c15493314027296a1976c6adaada44c11d74c0c298555c007569167732772449e41673ff6abfbd26f7effd921dbe111d7f36c168232df0c3630f1a493941ee465df827c3bb38a4cb242734c0fef230eb2190740176443d946b47a369049656caa4460ef9bb4cc7ce4eacf50aff640ef77adba6228a714f562dd508d88abf5f9d049c07799fbdb297154b6f1158675b42731843245093dfeeab88e6edf628e1fcf02014924300a45147ff6f362df6e1645914341c02319d19dacd66327b89af817b79b40ab9427fba7f2fac78aa869dcd3e3b9bd56"}, 0xf0, 0x10}], 0x5, 0x48801) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x7, &(0x7f0000003480)=[{&(0x7f00000001c0)="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", 0x1000, 0x6}, {&(0x7f00000035c0)="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", 0x195, 0x3}, {&(0x7f00000012c0)="12d0b92724e8da64488865905a17b85bbbe4c87c9d3c766562750a34e3938b81daf71d3568b12c9be9bdea8803dc094ebacb129d05d8957b03b316d0350bd8aa926c942021165a687885eadf40c7d772e1c48fc0994fb9e39c1e240a7cbbdfdfda47a4111e96ad6dd0d06aa0737f256ac650827acc8563f14d04ff0c5747c75399c9a81c2900"/149, 0x95, 0x8}, {&(0x7f0000001380)="6e3935e8b1bcfbda7b14a5447b675a7c5c62fb029e978c8e7c6a93487363bf3bc6bad8cee2efa2d1200d3d548abbc66572d8e85af06df6af3bd6740c7ccb2ec5f61f54d7050bc9c04507af6dbebe3256e62e6a35e38a761665f13de8b909098320f8935cf92eee9d7cb4f37a8131ee982920dedb60df11f39ebaf425e3a75e9a9a6a68995f20ad8cd879ce45a2b37a6d358e38d7e7a98bca967a51ac82f1194464ee17fdfa2da13d65b3c0dad11d9868148d855eb88d980a", 0xb8, 0x8000}, {&(0x7f0000001440)="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", 0x1000, 0x8}, {&(0x7f0000002440)="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", 0x1000, 0x6}, {&(0x7f0000003440)="79127217b2886b3be391668f3bd40f2ce755520ccb7b170ce9f35455fce9", 0x1e, 0x6}], 0x140885, &(0x7f0000003540)={[{@dots='dots'}, {@nodots='nodots'}, {@fat=@fmask={'fmask', 0x3d, 0x3}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@dont_measure='dont_measure'}]}) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x5, 0x8, 0x80, 0x0, 0x7}) 04:25:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8001) 04:25:20 executing program 4: mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00006f0fc8)={0x0, 0x0, &(0x7f0000e83ff0)={&(0x7f0000bcd000)=@newpolicy={0xb8, 0x13, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 04:25:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0xfffffffffffffffb, 0xfff}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) fremovexattr(r0, &(0x7f0000000380)=@random={'system.', 'posix_acl_accessGPL%@^,system[\x00'}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x4) 04:25:21 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @remote, 'bcsh0\x00'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x55, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:21 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='./bus\x00') 04:25:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2c, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000180)={0x7}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x19, 0x39, 0x3, 0x9, 0x5, 0x9, 0x1, 0x24, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x0, @tick=0x2, 0x3, {0xff, 0xc4}, 0x1, 0x2, 0x81}) 04:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0xfffffffe, 0x9, 0x4, {0xa, @sdr={0x33363248, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800, 0x18000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000080)={0x8001008, 0x80000001, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x100800) accept4$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000200)=0x6e, 0x800) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x253986a04fc4462b, "eb05ea7ac99fd20e"}) 04:25:21 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xfe16, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x18040, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) mq_notify(r2, &(0x7f0000000040)={0x0, 0x10, 0x3, @tid=r3}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0xe1c6, 0xffffffffffff91ad, 0xba6, 0x3]}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x27) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev\xbe\xea\xe5\xfa\xaf\xcbu\xffer\x00', 0x0, 0x282) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000000c0)={0x2, 0x10003, "775e3747e7418185de7703f0587601fcf312eb41a8e732e3", {0x501, 0x8}, 0x5}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 407.087219] Process accounting resumed 04:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000006dc0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000100)="09351bf385a5431597a77b106f2963bb745c52fb7bbe0b3f4102975c5bfe2164c41655d24624a8ce60d575bf4acc35cb04e1dd55350d115e4f18912c47996b1919c5edef6dfe75c2bfc85cbae102fdbf6f3baf45b5749ee87fbda92512f1e3a7ebe0f96002abf494fb660978eb0e846ee2cdf291202ee07b00fc08a0167737ddb2acb1b0fa459c3c1801c749c831c8fb72f7", 0x92}, {&(0x7f0000000080)="a8daaa62ac2bf357ce09ef8da4ca2ef5b6d6268e2f2846d7bb3f4f54ff905978e989d1", 0x23}, {&(0x7f0000000340)="666feae8fa286b144ef4a47ecbb8bd6b6b9a4ea7f7cdaabcff7c6dc1d8d7f2a2fcd2ef9ce4fb156be956f1fc42a16c1a402171ff4be4d7a3fa9940f5402f47fd38c51ef2e422c2fd7dc401c878d2c8844949c069e857acfa567d3787bc658b419a1eaa273d236453875f559858027b42e86fac0a5ea2109e9646797a23684c4153ffcda739e60cc07863552e0de45f630e924293240d0dcc1a3825361985b956d6b7d6b6d5c473d50d1581ec396759ce6066b843431c148bbecc89783a230338f69015df3113d82c49a7ed40de", 0xcd}, {&(0x7f0000000480)="e9e83d883eb587cd271fb3ea3d69ec1fe998ae6d7acc7be7af7da7d3f2184471fb5e54d36546755d133894139719a341228717e9e44f1b8553019f12b70e9a482268a482fb14af02b5ee953099b7bea8e5353920b6a31f30023f56dc83aaec87a9b6f0f580706407f4793370743118061805c820a348a208c5b292bb", 0x7c}, {&(0x7f0000000500)="fb1a16ec68c5a8236a307a9c4b9223bfd9270248d4536e04dd0acebaa34ee6219a64044ba93a35104e708a2475b6eb68aac776a294465886ed016a5f55a15feab3a57c2103444944b42acdea7ab291f71636bfe0d49c59290051c07c3bcdc000cac5ff1a922a32176f50cb20c12d3bfeb5295f881d085a71e7d2e27558d91099c382c2c6e0e313f12d6156b94c8ff6579dc3825356a203a2773a269476aa05c5a600ec966dddb57cc19c231b9053afc16a84ec41fcbf4540d55fbe2c280ffe231c2d310b86ccb241aca682e11b13b3163a5e99a08135a8c660fcfb8ad2499b7e077016fd3593adaca953aa1a013e30d5dfde78c0e08324", 0xf7}, {&(0x7f0000000600)="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", 0xfd}, {&(0x7f00000013c0)="fb7e0d1983a1d03d334c2526f8824ecb92bee773a3e67ce7f5bd296790282bfd1fc0f372494d30c70f87f9fb4032725ff406931fc1f7735fad9560e4c12e2d43b054143d67c832d55d4921a009579573d8d2fc982f281eae945a19351b26c1331afc0fe07ce4773a642c34ae4870763c157728850c543d42a9cb7c3730265d4d382c971fc2f366a0341a618dc6ddf629f31b1a642b53465ec76ab03e4506fa728da1fff7abd8f769e453ae490ba3fe377b3138582806902510dab2d08caf217d2c9b2a6ffc2f219b7969cd9e48c0db55f6df3c90f661a781585a38df89bca4e117411177e6d6b9dc7222f4508bd140e20ce152b63921f38376f2c5e2d933b113142590cd01ddbb54378c622d7dcf317f428bd1bcdbed25bd7f2f0b6a67cee10cf7bacee596bf13adf27b8adca93dcfaddf3bd4a68884abca6791bca2c1a02f6de9c64f2e9ec9688a5ce2280e906b82d85db293441246a7aa953dcd46db9c5440c332d2a0f28e06f2f3accfbc0d17a6706e7eab14eeda4f7c384bbd646cbacf4c367d7b771436c8b3ece96d7a623380d6decba7d9a7e060ba4164bfb02ec08258b05b323c69d41e80d4b4e3ce3bc68d3bd22c26e854cf50bbd8ea79b490ce1c2acddd7eb36e6966874ed806fc240c2da9c6653c8471971791c2d11f5b23e68f80b96fa3e50fde877eea3e1950d891eaf03fb00236c9d399094673e9e424f562f768d31241109f51f999ed5574b296e31170c220f5299e3b92f6a3bdb3b807a6508e97837d3bfdbd62ed0447e03c6670ca445f07e11bb06b56be30152eba349163709f1c58d688a747ed46c87918ae20de53b10285e9066a860ed4e437a3ec927e566acc16e6e384daf6ba64c5c82968e7ffaaa575866e75fcaf1d1360e53815c63162f1f5611fa25e043246fe97de19c352c99d3c6f879676484dce2fa88f76312af2090ea1d9b6bd046205c908c4335b2bacf362658782b3daeee9fef4fdf9a738e20ca2cccb0ab5e80d99c125070b32a2f5638b07abac0f52cb103623825a65d65d84ff78d8374cac245ee5391a10829cd4d4cf38563c4ee89b7d5e57d20478923ea8ae0fc13c7d5df4bdf588222cdd29a02b3b47a0c561d34cbee224d3130fad9b311d244a39b4fbc3410674935c9d2fcb277adfe27e15bc25e4d19de048880c55d7edb8d58dde78b380a100fb169e45c3555679c90b1d39b228a1adc9c23404e47e0463a55ba11270016207d56bd50a2727a7030ca1030a0225cb94a93660a1ce8f3b34991c687839f9bd9db4e6f501050879790de909f0c0d5079fc64b0389a2f83b06d712f358715b5f9a2b68d4e4be371c5549834bfad1a8e0655d05f68dfd4ce6f16b7a765faaaaf7169a6d6826e4f7fb7d1b474201a671057bf55341b01d6d77c1d05e99f9bf45726aa45838317d362bdfd89278b16bd58da5bb72c0ddcf103da357d61003cb69b824e50ed6a4b926fc7e5f7c1568d6a94dc3a54dfabba8539aa5ae27133ad948e2ef517dd975e91fa3b43cdcfc851a1f65ed0414160cd2b1375866606953d676bd6287d187380e8ca0c051dfd3526298a49762f37e71580565f5cbc2a50b8f26db3790db33f625d9a7a29e375144d024b969ad25f96c8da562a4c06f8e0852e3613104747abfa8b0abeca0f0db998e68b4f12f1857951e5dde022054d750b83aedb6bfa59eb58c28e242705e20c73da9ff4b2da9be3fb0d41dffd9247a055e97710ace4404a03273d35567682994730a90302c619fca17da591a1f7a4b7547a508e395b8a60b4d59dcff5846a7e6c8eeee02e0d5822b3a8bd804959697dbb634dd51d8179d6dd13176c5260ab1feedca5eb61d8d47b8b15cf3c7881565220197cf54ced8eff01e335b4551bd79df4a106b6549b65337f9e8987bec888821e4ff587ffd87b0eae0a1ea8e95b54904d134ce8f670063c5e0bd9b61fdcf3cc80f5721c7c3401c1f9d934c06bb2d96f1ca724aae4ba088ce2842fef2dc53321586d6994dc64a55c59407844522d62cb4ed238042798d80d096966880797f688f192f68af08cd5d1aea74d7a80e3e8e897859e7b778f4aa8334908b879d127191c99fb0d4b602b4e66657d829a1dd2e7d2b2a2b1a402ee5d3306ea76d72d0e0638d30a844162262a5d291536603296a0c4a4f44ce2f994248038960b4114b9f19422789196ab5b9416257e02188e1916984979a3a56cea49bbab823e23f9c6a5ca9e4e1f92485b32cb0acd90f0fcb160c940713c5a80f880c5d96f52ba4ebb73924bc7a0fbd82e7d06d24c8710e653af4f672a514f2bd657ffb1e454164a5b9156e8a59b39e3da41cecdd3bfbde133712725c1ac614befbc4723739fb2dcf677039ad619c2c251672eecbf73acfd8d94c35ecc49d61dc572876cb60eba68c2a022baa86081301c58f5c3656b9604dd1ca27bec6caa3873fb61f506aa36bb3491db054917892acebcf5cdc3329beef5741b683095ef9b06e418bc9fc99982fe680608d5c308fbbed8e83dc5b485d4e696ecb4222d75d6eb78103b19474bbdb79224638050474ce4ecf70e5cbd0123212ddc24172b7c328f46a157f56ba4502e7f000f5a1687f5b6fd70e8d0d8a4a6930de6739140d5ac34fcb0609c6f9895b405eb19deaa97e4e1ad5663a954d724cd17f2812bf5be540ad225c45295e07a540f029d4c37d2b902b36b171e46b4c16a4a6dfcc407640e6f65678e0a4c410433639aa42b0e99e04ae19f7ce7d8bb9a6aeb280a512aa527f5c0f5b8646e3c358fabd4c8e6cc12512c738c96159f5a1ef90fb36f93aed0876c7a64cf79853889c16e02149868a0abfa6dd496c5625d001a5138ffb02dc191b7a13125ace0f7cf005dd184fd0d0a94f760249100e1f6fc4e4d3a4e0cfd6bd0f8b8424eb5dd4c7c5dd839e34f22aa5bb88a2f5db5aa3b24a65f27c2eef7ef81e51825ffc6d69e383c3dc7c721629ba770e5bc1eda9f8977480121a2c0fe196642ea045b6fa7f5a2acdbe0f0f7e2b2fbd68225d5a6fca23f4688badf66c1a42c0961e5fc7eea799126514a7b12c29109f810f793c67b140980ec487c40f1a4cd02ce5eed4532408b7734e8ac1c564fcf412a60352efb48f2750ca40be0758f827110bb0edfa227670e0d26ffbb4cf2c3950ca3324f75448fd4cf030f1a35e7f8a91c2570fa3be9b5a04fe868fadd92bac93b38388f37667c0af883c3c0f9b4906841814836784f43871dec0f1972e022f8e69df09959ee8563d3acadced32ad0077edcea9fbb4ab99c6107e2be8e2d7839fe8ba7ba4bd229990054264ff95b1e471a8f25f7ec557fc6715460da6822ae3edae5e92262b583ac57a5f86d110da29b99a24be8642287ef5e09f775d9f9d84f3b27ca0ff58cec499990031e7db99e73e6cd4f1ce2ba69d17aec3b3fbe0e9919007042a9701d9acef28561a69f0520509968fd0f6adb427890fb9292d8e76bca73a72fc5e9e8e3996da889fcf20284cc018afc94c7910d08501672b6785a713fc7846453b6c6f48f008e52e569910da5cac105d83fffa89ee76c5f46fceefaac143333c7af0d54000e4cbc606eebf21030c94284d03ba9df959caed25ae9ff7207ce7920e212ba2eaf283d39beaae5e3ee9f026ed59f6e21489c9369e12447439414e289f9da43b95fd09b818f1599e2aece053cf2d593879b24ec8ef0a5457c1bb1449854fc6fc0ff71149eabf9ea5f700082da2a31c5d18deca30567a5f502c02aa32ddf6060c519ac16f4d1baf2908189dd975c71eab4737cdf25c8d96228934472e9580750b8f93ddb331f3fe3a14ef0371937a859d886c9b6c4323686160cb8439c88e21343aa33cc90ac3f3a55cecf16d7cb9c85bf7a5e906cafede916e1d721f946f6e785c33f8d345aa463d325b3f35ecd47fd55c97ba1158673991ead5e9770ec398094e753ad40ebb9f1b8fb017876183a7488e8ba6912b02e2d1c8065f84dddd2b0a673918d2461ed5b003d069e1b584910b755aed38a2c824ff28720ee87b365643d3447a6c941d9dd6369150f1e63af7a83a1c8db791449eec52ae75d3c936ed08c1b6ee5e633810d870d63e7ccd798838dbd0e8a978ecef2c0fd70a9ecb8af95998e2bab762047bd63dfaaca6e78890cd1cd0c5aa51259f4e11c39342979760aeb18a9ccc880e7108ca7c93c5f4ec7ddd21d6a183365cd7ece87382299cecb54a17e7f36c7c1e4c21fb84890b7bf00c1715da1b9969a848e657d98df0c54a7e61f5f8d7d1e264e61cfd430e414b3a0d852720e6f3b42e3cd6453686d636c6806efdb2b12301ab6c422879a6e024c3ea2118089f67628578465502ac7625f0bc3d22162a75b2534fa3ea77d0abfdedadb10ccf658057ed32d2284915a44e24cc82135a8843d2b2a280ac39cf91e775bf44b99838e93b83c85e196acecbe1bc7af88d06e293a55166a1f9e6d7c2d784d3e7628ca4140d0330305458694c9df91c722a5fa38493274b2d16fffdf8f7c26d0de2621858caa678b5188c224b438bc326cb2688de9baac3c93bf216626ff1d0da6100528bd6dc6533c3dfc51915bbe98cd532208c43d402cfecf1a025ccb84acd29e11749e6dc6e7924a6b7660182fd5eb1d64968b518d151fff5b302b7e3f6c699c2ea335e79876f514471a3c2c1469c1904d318e7b26950c549a71a51bc6308da981ff5466a0ccc0eadb36e6f46f825c455d2a92b562ad43347702830ee4bb3e30c1df57490e4bdc05d97651b6b650ae404a3ab2a9d2b642e677e0278cdfa281acd6ce1ab0b448c5696b0de547f7e0ebaf36d47a5da9e580e30f22f4e8904088433970d9688222ea8586bb49f028e3b207b5eea32e3b33300be391fd02f0491cd1897464db826749f24e7792e4d0540515dceac76677daf46687d09853b34fe4258de1a2239971678b0c6e0985df99191505eb6c4e6b5d60a015b93929df3c45dbedc9879320011a6f78f6cafc612e2afe3997a4e62b3ac73d04c9eef92501a2f76809b8d5466e21492374a9a1892a750358e7241d08152ebe50a65903f9f6773ba870975be9e52c44873440707067bf0cd059c13938b085197b82e5f7c5d0dffe0ef3b51733d82adc0373573ae5041abbade005a5aade100cf9ee2a028f18c2acbf757da6773719bb53eb5c9f83bf7dbcbf16e8c174d6c06fc76d5a13fa09716595ad0cc1d21f45abaa7171f0ac7271faea84961e52b0da6780468a14db49b0a85fbb5d864b5dc7d166287439db118ec555c69f9ef38d2ad6fb5ceeeee92bed98a460a303fc6961914345fc50034c20424eb836b88da91fd4f739d646c445c1d35646cb9f4170a2f734df98caf101e24014370bfc45f1610a4ef872e1dd3f445c73c6420c617cb38961c9029b3b81b41b8541c45511ea2d42bf5a73b6af2f4a7a3c1654fa7034431b1fe1f2079cc749a9347cbde778e8b43656d40fd51d42f5d0717eb78820cb0ae08febab15cda0ee34848a45322c53c7760c3ef196974e90396ed3c79e1c9fe26727361a4e6c50a91fde4de0a43b839ba43cf90712c011690fac138d898e45b19b96be61c996465ece8038626f7f1543bcbe3d7066bbeaa333da41dda45a3eb6a3ddd20d40757989fae31255303c9e444fb19db543ec6cbe5583607753d7c8e685e4d094e6dfc4db246d1ebe5cf97d4c70b4482e8ca08b8f69c32820c8eb682ea680312a0f3a765d77c20974f6d2818c868921e289141dd36bb489028e539ff3bf81d1dd4345d24511374b3cc9d755e33b6a0a2cc5eb1fa731fd27755dd6796529a0c8e0535fb8344065a864c057e0d46", 0x1000}, {&(0x7f0000000700)="bd143e2933762cc0fdde883583d3d21d060f348413f682654e2b2e8081fba6ed4c0176098564e3d6f8ba05d9cfafab5e07ac10c51f92092e0dfb33b4e330d803a0434d39c51807599da8957c822e87d79778a8f1e49596d5cb64a135f3d2e8ca627aa76345dc2355fa63799f147301568656ac6a64113dff778727a4ba09207d49c694816497050b8dc674659983b1e2", 0x90}], 0x8}}, {{&(0x7f0000000840)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)="389b5cfbefd1a560548eb2ebd231f8fb054aa52e2af0d6bbdaa92d339225417f60b8e76ff0c70c0c67f237ae981ea5f292348e72671566a20020b61f5fa33eff306f64e5c63871fa499219b9a873147b630fad819486d140ce33622b76e7eb855df599d9725a00", 0x67}, {&(0x7f0000000200)='yKP[', 0x4}, {&(0x7f0000000940)="f667179d8cd0a0041cb7c1da802927175cda05c457e6c8faa0b869e0f759d611406566e150f97d6cb8e7cc0ce3e5d02b34d9e1f06e85286ca805f9fb810f57d814503df18c9a273d898aac8e807678bf9ff100d8631abffa40b000524eb7e040854d162d6a", 0x65}, {&(0x7f00000009c0)="d0257f48760f4e45002fa86913220f", 0xf}], 0x4, &(0x7f00000023c0)=[{0x108, 0x109, 0x5, "c55089ad54f2faab933c95fa5affbd724529cf4c5a25650bbcc0d90b23069ad90fa5acb7ed2e601cf885fcc5e98ea14805451481a68e86699a9b7efcef2145bdfa157908b5a47d808403748a67fb9ab7eafd30abb8165352e1afccb6b259cce8d9d964a1af6995d93fc281a37bd71613b2af6281ab6a1e73060fd1bf5d3091f7902f3598fe568dc0032740a1c32a1db740582e52fe90d79451d6078fadaf7511535c1cc47ee4bfc366445e541e87f2ab720d0ebb96eb5ef9cde1c45960b7acb30d75955cf0bbfb7b61cf3a8659954ce4dfd89b9d470eef906479307e996ea0ac366ac7d0c05f420a815cb314f5697def310b07b14896"}, {0x40, 0x118, 0x8, "40ab9ab7c68a5c332eda03fd39129525c128ca301199ce1e018da00e9a6f73bec9cb7f7cb6bf37a20a334800afde10bb"}, {0x98, 0x116, 0x4, "4b702a8211532bd9d54a233e654d2cb95e297f7b0179ac43047e1b5cb2931e8d09377cf669bd1b78ad22d320b539e549e86813ae489e8d392df3549a3cc7d23bc7cc49aa0206ea6e8a0baedefc44b586708aa6cc2158039c9727cfadeeab65f6ba74303692321de2584f081eef7ad3510676f49275ae824da6aede378d32d7e1a76d01a01b"}, {0xc8, 0x10c, 0x0, "5509e870b98c908d599e33f792ff656888293f3a63576df37a5b4acde8ae78bf9915a3226c723fedbda372ccb5681742bdbf86de4286b3184d770421c0e86554bbbd274e95794d3fff9b47d6d988c6c02cb7118559eb73cd4dc60c7b7fbb683d66b89b3c7676cb4c9fd2eb25753bae7c11bf9774ec88bd7decbc71c6ca35f15870160745d0b38864373a68afe7eac40747382c72fabe540c6fae8757433af11b21b4b7354cce01b05bebf3074bffef309a354897df348260"}, {0x60, 0x88, 0x0, "2e72afd9802170cbed7d304e8d11655b70d12aa007b8cfc07b4e87e7ef55187311cdf55985234518b4cd28df3387ab3c356854b6129ceb8431bb36e9e14ef062fc107f5e2ef85b0b277330e3d1"}, {0x1010, 0x113, 0xfffffff8, "b08653afc3e34c47eca67ec2ac8c7a6c06bddbf66a0eabf70e700331cba0a5695780414bc408feb93ae7ad7d0d0cad9a5be3fa5b85ad63aa4d8cc8c5f8e6aea0477e41a058871f6ec193e20c006937cab63e86876db1d3a43f3d502f5a8dcffd032bd10ff374076ef2c64fef85f79082e232ef956502f23e3409d370c222d3aaf8317b67677ac67edb37a543bf04ea8069deb1b07b2a6de71bdebb983f2c336d3e1ee1214a136e008275513d5d01dbac65365f72fbc0a97ee14c00b911fd17d98808f5dd7061321b95561a12091b67185e0988b4da43ef543ae309bc25cece471e9e3bb2ebe266a881ebeec540b8680cdc3557cd11b1fcde0e620639d35f2eee3e45558932dafa38a7718b4c370fd0b27c33d4f95da11ada7ac487262fae2c95e6836fb73889d00d3df3c342ebbedad0700cc990e59a440b105875e3aefb7de1721063d714dbb64b1b071858525185e297da7da608e1b05fa825eb4f007ac581989eecfe4706c676c6acb08f1d173041c9b994e952b0338e4c354d0207d36e94a4a21a55e921c01a8dc98220b0c1be1b80d2ba41279332d804352219110ccbf7fbe89919ede1e30824925486e4dfff1e92b3598f9e5cd306756efd0ebb49be4d732f6c50cb6cd6b1c4b1ff881d483780896ff3bae5b7995e8d90156f1e78c9ee70a24379d0fcf8a78a87b10a6d80b9c14e6a9d2be38618ae3f601f7125eca4f2284bb2fd19defe2a51bd3b875b432a1c6b6e93e39b98356a0ad211930507d04b00031bc44f75152ba86f1e0c4974c6e0630e62a33ee3c6067592a9d6ded7420c8ba6f6abdfd5fd411b8fb7a4db0a07a454a3f434b35d09548561c934968f203669eb89418955299d0526e798dc7be7cb3e7495570df2fed5e7c9dd7c30c28188c20b0458f151696e75fab25a0fb56ec9789efea0024ccb0ea6558f7b075f620599c17313c84601f46ce642238248d78135827006cac086234674c1af13b3dc024a64c34c03a6cac5ccc45e83054bcca08063c5d253bdab0bba9722c1abf0f22fb204d65a35ab35759533d3d47409f832cc2152bfa33de41485451ff137a0edf8e0308ce73e51869a23909e7c7201990a2888beadbdc25cdf7652764c84731db325604b0444ceb4cbc025e41aae6c1f2f5588b8f6083fca500fb12c43db18bce57f9ec14e86a58c47f16357ea8f47e41f41e373075cdbb40ba322c98a030af846eaaa2d270ead96b0c511ae014366419c6a3de4e6e2a430a3628c4d17460811cd4fae2ccee0deff3cc8ab0cc93a0a93f1958c9ce9f3365c79c6ebdd60568c97e0dadb76127cb898e716bfaee2cc8c41f9df16677cf479a5aa195836429e48c970202281b80d91364ccff603dec644f5a6bbde4e16fc373417fb19c7665773e070439bb8aef314d739d43cb8d383690c73026c46feed678439aab84ce5e03f00f41b663a3fa1874609a6dacc04d036be80ac39bf2b441258fc09219f59c6314e0d3994d9891a9473219176da9495bbf3a623181a30bbde2c425cd5940393785b8fd2990288f300e654d7c1bc99c495da0a4f1dcaa4d49e53cba710d47dd733390d6af3e08de65a0506c8dea924cd2d2663b47e8ec9c04418a083d7a4b40814b242a08502335cf7cfd9138099978c0de974dcb2526bb2a6e575ce7281eaa17d171e988b377bbef07777097e8fb96a5e31ec84ce102970850d1e49dff34471ecc2abe46857f0d21e17abd101f012be861308e4b67a8eaa0b661e16ad7333a148cdb8b1bf37406866a5aa11ad74d61cc53d580f413bbafbbf227e8f63b7bf32e56ea534757f0f44ef5bf120ecdccf2db8c036768c6c050027aa8c7d6789e0b8ad3809e56f86c3d10ed724c067a5a5a492d2ce70fe662d47c69f2db9b338858588eba5aaf9734fdcf153c17630aa090c8bab27b02558a6c6d8156b9af6b2f33ab28dba3bdc0509f65b39775c458d477e703d629529a19e50433a7b583f2b2d97eae14bc40082d2977410d8c568f25321284308cb597b0a722647df8a3fc474af48f269139e00d8103eedd6d9265d1031859c58020c93935673fb1a9ad20892c463a41b97b2f51fd60636d32ff8e037abb2892de9c94f3a9402c279371e18361acf5463b710845a6caa482fc92277ae3e343a62444da92a76c4e06c95ef0dcb63b3a618348553b87393a6393e3d46844c74df4ebc9cf17488ea9a7449562f7a17f728e059f7447a9737737a8381465024ad53f3e7338683fa0525d33e88cefc198403156928ad59411fff736a7187bbef91fbed12f0f861b7612afe7ac2158b480d80c78deb65f92d0ce1bb4666fb8329f93339f4fa07491b4f574299fc9e5379cc7d77f76fb2bb32c364cbf232d3c1e88b900464df313db1c4b76cae5a6b85cb7cb715a1cde26e0a597b1fa047d9880989534286dd43d577630a95e7aea334446b92074ce39979ee5c79c4f943f6d6c0ebc6589a257cb664eea7b9aad4ace94b5ef52ab2ebfdac3264dbd5f9d1b5a54304443115097b3601512016a24b0c182b5553d2ee7bc8681aee3ce9ea24a97829949f2be744aec33e80b2ef183182b7700e20c4b7138dc3939f956b763968ee012bff0d96d385ef86fd558928f6b5e798f26604b31e73eee99fb03780b35feac257dd1356a5e2a919649d8ed72230baa15d36306291ff3c5012534aea569242430844f653faf16520d7995e23cf46b330620218a97abdd957f37418aa3ea143e64b9bed765e9cfa81d2f11d7f2ab85849d4303bfed72f0e2e04852d9d5963781176a4683af973a84620c41515533b133b96448e1e8be73a31b0db67db74f621a482cd2830ed81e9bc28d8d20324708ec1a2368b591cf8132b74c76d229c27ce118e66c0832ef570d27a446615bd4565ed366d57cf16e18b74ef28f93cff5c3e9ec7ae55df810f1fdb1508d6bbf2b76ddbcdb036dddd6485ca7453e1e7f9692e6afa3c098d064d22c65519cd8a8e7083bd558eb61d1b2df29ace2d1fac9fa5f31cd254aa515c48eab3c90c45278e7ec29d686f1198aa5e563cbf9ddccb1da77c2e81acf2cd53068827eb879ca11ad0a9396be99ded9874889c94521ddf69206b618356e94c2ffeb7df7dc6b2a1783abbc8e960041624b8dd1981465c8e06e6a7ea45c1422bf638e670590200f0b2e4ac86913d3154a0f3a0b528db0b7c11d6640c6ed0398926d4028989f2746379c86fee22f9c497e2a9b4ad21f3ca05d7e5591951a69b6a8a5aa9d7e2e176c78d22f34ac9a4088d669d00c94e99e5aeee464fef4178f33513eb59ef7e8410a7e033a0a930cefa3878fbfd7b55da0119b2c97858a2264a5b5993c874712efeb694e2b48c5f24eef48bb28087a22b129f4034b4870286a4bf99512f44bae4cf6ab8b8d04970a543261ac462d8efb2f66ad007a7563d935655476e9cd6eeaeb50e4ed5188b4e4563065a179928bd57fdd50909d2d5397980707387fa86f21e7a149451b85dc7880907c01de7578fb446650062fd12a5fdb7aaf8cdd141b70f1d7fbfc08705207623d42b3289f8c3a4ed5682f527b5ca87912c450514784e86fedbc2c406c70e8779b446002cf6fda19cb205bdaeba8910702233dc2b869f3e72f4bd302f2d4a8da473999989ad5d107ecf2b063369ef31df02000ee4208e63af38e90182e633d0977f1c4d1d09cbe55f859d01d8227659fee8ba62b8255327de268a418a1a8f2e8067546dbe3d3bde509bdd62f343f31fa71ceafb85facb0941d0e4a522eaf55956bba125c61e6cb421cec6f75697f8c584c4353aa078e0c66ee9223de37506737033b9cd39112ad096af777c4012c758d269547ddeef418be18c468cc72764f0969b9e6622c8b311ca19b9886e8bb272d96650aad0b163d5dbd5e3c2006581b69662084e0a90df93db3b263cef08b1134377dbb45a757f5f4508272c2e939e687529a1cea2a8ca6b6568fb2e258a1df7d4a9b2fedfa9bcb04315edc085981b8e2694da11f6acccfbcd79da651a75ee8cb99aac7f09e3b05d0131b3d78cc5a720867ff5a1c40cfb99e0c00f4e0ef1b66d59be541fd7a6fc3f49d94d0cf0fa1c3bf0e1916e10d9191e2cb50ce45adcc02a980bc2fd44a11eb2a6debdd0adbde8fcad0dbaeac4d493b0b72f1734956363e98f69a7fb1545a37d5c010267a08766f2fefdbf33b5f553e2e021b29a95859b51cfcac78241aa3f28862a912c099f36b64d5d1cd404801b542a22c0fa14c9ae08b030edcdaadcad827c83d289d2de30f598f42bb382c0645a3fabdc8b193ef9d80bded0a425f83f94a129113ec83e4d14199e8f75dc17cc7d354f11f902680c1fd9e9b19b5495c6447ffabab48ced1227ff94c69a566e5e03164378ead22a95d2381f62ab53adbbea7b8d3a626a3beb1261e4cd3578cc889eb38326db8d574d394dcb8509191392fa74a28415151c793021a0be8015d44899f24e96fcc7790a8d5d24bebcf5af188c12eae63b12a469649e32a44caba2b19d81d2e4f13a9ceec8fead1c9e0b533843e9a031991ac933fa68abb7c405e02b0202f903da8a17e064dab85f7858091d31096b633cb524b41bb9243785bf7d8990c4648c8570fdbfded33759a2cfcf8a5c250fc7e2e5092204c45255b3ec1791ce51437a2820caa4b5bace2ecb2c6386d34362e9bf0020b1690cc5ab09b54fc9d54419a651509096207e6e1b6d641ea3ad097bdbd8216658a3bb7750d36407a7905e3882283f3f5fec8d4f3e974bba443ad8fa06785054e02b34406e6c3b32419726a2c9296b1c4e2f8a3c9927abf82ccea6dbb0556e2cbfc362ee9928b2e47ff8636fd1aaa032144dd9d39e9d2ad2858baee00e1c94e20731213835b468c1abe505ed5000b0013122ff4ab2ad2f5b00b2cf34aa71b6e2bd7448f34ee1aa07ec1803f8ef408ad1368db9bccb8e6a011f74dc4f06f3d5a652d0466c276f5171274ae7154fbd18764f4d267b217c26de2f2f6f8135394258f96ceb8d221e766380418c3c435c4648f3b16e6b4d6af98f94edd054aa1baf87bda2b27a01e4c17f4667f4f6fd7e459c718134d348edb4f57850ffd545aff18746e37e9b421fee8073cdd0ca76f0a1cf6f09d3a845fbb0118a231330c255077035f7e0b903c158af1484e6b5851fb6492cec0905e593647ac7e2c137e19268b93168cd19b1753f7775611db7d4b3be7a4b98ac148aeebd7829fef21d245d97b25a14e1a06df50c89d69bce26cbe14629b43f5083e3886224ac26734050ba3c9c139307cc802a7ab8f9b436f50f37c8031b0a40cdfd68f43d0160bb880e045c0301572d773de163b29b12c3734bcd6de034b0f404281c1f69fd3a35cd51616282dbed7fcbc7cc1ed87cb10153726fd63120f71a082b2d71aea669e2bed65e257a435b5d262f524a249296e7d32e35328feb985b12f25aeedfb04fd25832b2a3f9b72aa56b58076a3d863cb58c5bb5acb065191bd73d11ef78dc98dc97ac5bfac4d4335b295c321241e0dc678e59e31fab25efc60f852f24de8258e6cf74853f68b338b2b50e9ae32e500bfb67893122ffd9afd7e9871693e2257fddf990f519161e0610fde7eef6640988377546639cf69ee8641f37b8af50c3af95d59f1b352755e980beef1fbaa3bbd2c83c69bbd78bcb9ed0a0f42b22a686a08fe74b7e6388c67ef9daf5b04c733565d08c32ae377151db2acc1568b3e83d4af2d18fdfb0741155e829b991deca4f032885ce026294a4da373178f7281f8b4be6acc4295293a668eb68e9d5345dc6aa61d1fe612f5b07fc1829b499546a996ee6edc704dc85603204"}, {0x38, 0x100, 0x7fff, "f246dea6c7e77fe59a6df5beeac69e0ea61d51a63df5b47570ba69d51ff4f3a4ed76439ea89356c1"}, {0x60, 0xff, 0x8, "d76ac7f446ae6b45774ee34dba22b1eae70cfaa2c3905b7f4fe041177ab969e3584a1909769607b0f54954e932c58920f1af56f8980081881db9facb4dd4d2ee7fa167e18f68c4d4aa641af45665"}, {0x98, 0x0, 0x2, "7d0aa9cfd27408f499b8811634a29808a358649a09f9ae21739283c8b22876722883f4eaca609185327b98c121f189830c71beb3d60964b462d9ccb21bb58af1c24378400a9e7628aca6b85cf3af21d3c140f5e38d2c6d9ee636e9d1dd1236be82326fd65b6531b33574560a184bef7c5ce132bb34e5103554372d9fa0adc9505e65b68378cd"}, {0x60, 0x119, 0x1, "6f49315a9ccf2e9d3759d26a67631bd99d27ac7d1a6ee749d369cefbde7a533e16835f47dc995676a9e95d21e2265fba18cf8195f1b3d9db905364020c00169834dc3cf6c32b1e82fe2f88"}], 0x14a8}}, {{&(0x7f0000000a40)=@ipx={0x4, 0x800, 0x0, "880bdae05def", 0xe6}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="eb1cba79d9a034bf189ac714fd003583ea8c81e494dbf1d14eb8cb823f98aa16c717e69ce859b42017b532707972be1732feaa9ec95887c1ff79ea52b3507172b53818e111d9e8fe5f4e3520c9ec6cbf715db9ffad3317966a14f84d9be37f9a35c162a98c744615f3eb97c12b99", 0x6e}], 0x1, &(0x7f0000003880)=[{0x10, 0x6, 0x2}, {0x88, 0x105, 0x3, "116ba8f6651e7ef0be7d6bfccd78e334b8e50d72de17f82265bc25e3ac311b0e5aac2f7597899f43a89ec52ac53b6f260dad7676e461fd1e674f4914c225044a642361f9887b2c6ba1edf850f71f39e5ccbee3fab881573be4e7a76e0c561ea2da0469486f293b253da069a9dd75ac82e9"}, {0xc8, 0x100, 0x4, "09918e01551b47c847d12c7c836d4571b4636a9ec793c2e5a900a6c1b6c09091023a6dc3fc0f945ab4a703e48bb52fb1c7bd603a861a1e3e400965886912723f9f50b7a469172d59af7f1b513343b936465f9d33d5673f4912be3c9a721e86ee45ee6863ce7fa81f8a03cc7963cf8618a2d91ac643956df537667d1a89dec294c3701e84f82f7f9f52e98875c3aab0488495ab2de1471bd05d583fea300c74085cbe11f0243f565c351e85cf541515def9a4ed"}, {0x1010, 0x1, 0x6, "21bbd484acf8ab458173de29ab58b70736b33fc671a357bf7f4933974ebfa8cb0c4eb748ae5dd5bc5e9ac2c3c161efeb413c49f2dd5587783ea933077fc9fba58ca0bc43460421299c583b1a40462a1f8ddd9ef11f15ed4831b49d3ff1bb899e6693a42bcc32eb33b8479cc139530bc3c3c1a7293616a9b9bf3ab3ddb2d68b1084a4a251534a57ea6911b8fbbb24711174ec539d8ffbc9815411261b640e41e839b2a45201d976d40a2658e3dad23a9aa7a1717ac7d3fc3fc051f7d855850c120de64d2f89750220f8b685ab69d7f78c47f6f4926d0fe8dd80f07e193c3b3bc6351d65819d76bc07c9457b1f927908d69dcbe56516bebe243bd5c1702d6b20b3d4af4aa05c4e7a9b45b17a05651dfa0c8f72037014bb5dc9534e2aeb07ade176c6373d7936a014692b274099b5ccb06749774b84c192928da26b0ca1dbb98455a8671ff624f963e1256e1fcb911f0da44452ca827eb52b2fd713ce1f7b3d65926ed6f16016235f526b93ae26ba1d272b8b5ee39c4a0618b8f29c415443918eefab6a30b37f55b984be29832307eefcc9b1ed4e7fc6ffcc403e3a7e9557e0d2d35b27f5e42b9151e5c91d58f848e192ae2dab6607bd9fa00997efd058899c88fb2b38a4abe88acf0bd41a069edb3a11c241bead0a90c3fb1d3f36f68e10f14009ff879644491278ff0ad9a0fe348e6f7f806b64c51ed14c24461358395c2ceb275d8b10d4cd7a8c3ecd5b5fc43da7cff039ec5224ba23920f093be8e0827fa7d9ce2436748f98b48d49f2a013737d718c260ebcd22563825c84fc8599d8a0fdbcdb51d40a95b1b6d1e4fea12b27ab0e9a6a8660c4e34bf8ff683e3c7c9904902f5f19d6767a2afbaca2b53d797833459c45ae9c63036de3de9b9f2afce663e8337943a792f920c37652b55f02b6337dd02cf45d0d0906cdf82df13102ec039389696e319584e72969987954bedc82ff60b0f91915f919d9839a675c49b3d27ff842d2d6333aa9d3595034b109ac945f4cbdd262dac291438f4688f8b875674b9666e3100055e7ad652ef832b2b28103b5f5522425401393cd1031f5050c7677a93124be659e94a5574a9ff7330c96c793c8ce06d8a8c9b94c8fc433b54a49baddd6871bdb99bc438ac58ee751b8790ceecfc3b6a4837776347ec70cdd4faf44a6a98c8f5949e26b4ba2001b1712e1779a88c1b6eac854d6f2a7a56fcf97485ee249b426bd125ee73eb0e243a19a941020a26389ea32d8f44efacca145265aaa0bd38228d20318d60f06db38e0c996ca31abc5c868258cad65e25f573bbc3a8825384ceb81076ce8f2664dbdc222f9a7d8db34f0af4baf16007d6799d0fc41146e37a25a3039596b4516488d1766dbfd0b56266e213a5261c6f59289f49b3b840bb7ed86e12f7c1501b9c9abffa67230fc84b563d6002128eba0ac8e8a9285555edceb374fb792f95deb692a3de69f25a454982c7b053f9e3d461af780cf9591f2cc6c7aee6278d58e6795630eef5c0cfb9c8391ac9f95da83c1bc1cf743f8830c76650800b6fc77810d1ec6416cbe2ec4120d51ae2b9607b25ffa397744fe08d426999584645492a34d076aad77673898ce9cd9e0e0a46df17998c3c621416ddf44d8d71883e6653d419be014c298e6d01990554e3685745b0b8c741080c653a5827fcf5d1adc5d9264848b7ee6cad4f2ac9910cfcdff6b5031a3ca57c7b32906f1b1ab6ada465cb9b6bae0110442dd5a1cd4055d9e1d3806e54045747a4f0e774efdb86742fdc9b47c55954027190cb10014fa90e8fd7443f3ebcc97023afb996ab54ae8bd2a8ac165f56b6a0c91e50658f6013169911593c448b3de0f669768762bcb6724d998ee71f824a4152ee14ec52e473d80a6081c165f4ed9763af273dfac84e7934dfb087bf46ecf7946ae795e9a8b49134aca88b20323d2b7e3685fe9d073f043d1ed5251562d460e0c92d1a32c713e4e1ea1226881bcb5f731440e1fea78729d242f338060ea7c402d303da2fb7c5b8ff91ae3054d782fc4063e905da9ea9f31a2d1165c26a487f2f861dc66396a98b2f0ce0538d45323c645ad1ea7d256232db53d1c33754464ebd7d3cb697a9cdd43ce94578657ff076bae4db1dd44a70876742c3fe21d210e0a4481ba3c1666def3f062ac14d391517aaf3e44fdeb9602fcd0f0db91b1aeef91a913d7ce5b659598d42b0828fec567ab21ff1ca8b3263b8ad4d62bdc525f1ab90d71ee8ee44c06ba86a08e81fbecc0e09a3a983b4c1077b996a8c1e5c15ff54ba637772843828508bc389bb5097e0154cea58a6596ea42db0ca7b5f1dc400a71dd87bcf7154c792fe10e346d49d7fcdb9fff5e3e1e1bd4b623ad08b8cb90ab11032ce092b197170877a7f1f09c582d74c339a6a3abfb3258077a2802cb8fe5eef2ca519dae58153538553011969ee985facd8875fcbdcfec45941c0ca281ca8affdd7cbb80b336c89aa6b7b5f73b66a658b618a341931fc3a80cd6f2666cc29f527f67413392dd8dead037cb572da1d55ee9043a0c7480ba5182c7319f52771c4fa1eadd0dba64016820227e5b0875a2bab0048979c63fdcf48ee1c20910c9a9887c1cf0ae10c458c3dbbc6c21c6d969c884c0eb474c8f03833b1ce4163b14d9ec4b3aad36dcf8742ed99badb25961304740a22c722b40af937d9e9020748b9339d5fe8066c753d3f0a06cfda5ba50700945fee7c37d7153c8d0802c92eeed2bbdeec48d855b9b7abe3fc36807a406e604760b8c16982a64038023e55f6cd174233c98402ef40f7c228f2d2b269e47c85652b322119e9be6238aa6873fdcacf517cb70b5e73a0bee8e67fc9ec85778fbce0efc6633f3505af7ce26179f737c93d6965913209c2319dd8c11246b9530c9dee2dc112bd2c3805f002d5e6fde2099373a503da5a427718957ba9b84c319bdc96e48bd3431e7193e855497c3c0f34c76851a7f2556090e704b1439c2107c78f73a596097b786398402bdd98d2fd11eeb82c1d75225407f66304ff07567b6c4183148264338d9c865096b4c5ba1ea0b431f0efd9108c315da9ba69c56871fac93567db1a7a25127aa1c7cbe5dbf745de2f7d3e334c937f8f356517b1952ce8766552a119dfc153122802585c7fcf0ad1d7b9e4f0e9ba1e79d9f352d6360c0a01aada12f2b71cf1b24d8810a6c310f2450134ac96e8ace7cf557f7f05e3cb74cf4760a8ed0bbf12f9b9620c82e74697b28aea0aefd4bfbc802e8bec36fcde83fcd7d39040e53f52a93068fddb3508422932f808a694008fcd58f11c3fd58641a66bfb04cfb74916c06a6635d1c4f4d189a452ac9706af982c0f53a4bd329674c038e295b124519b21a473e7aa585b0cff75e7b8df37545710abccd14072f042f08efbdcd4cd3e092012d61ef42ed840566030f56e0a83a42e98788c754d044a5bb48a887c3d1e4b7a3bc5eafad2031a828af472cc26bfa150366889d8537293ce2a2e31a30c3cdbb33103b67b62d2cbad2a10261ed9571430bbd2ed8de282d37edbfa7117a4e4b34643b3055a1eff3fa75182e08f67e45c0bc90d626c5bca1196a4ffb0e46e0de964d758489de4b68743ab9038fea6b35b06f5fff276d355a6df2343bb64628afff4825ce1d3041410b7c66be68f91dcf17bac131b57bfa19da754752922904272b867c17509fa94e7ce6d774978706631fd402442cb5954b1c2697ac5ebcc1c5f150e70dd9be4fbd3ee25da149f8365ef63e2c6baa10d64e8eb1d370a65fb7f6a471371b3df327c93b6a582d627273456ae9bcc8e6b25bab4d74afc04387c8c178c73d1f4b88481dba2bd5c7ceddcde05503b7f521bf299829e2820fdee349a47f17c14016cd575514bea3793540714233eb8200b1cf6cf144eb1bc74699c65dd64c760a897ac9337056fcbd391a3d6325d00ad886ddc09c8651f3cad6ab48a6f0dd384f33e6391a83103e3230d87ed8d1ed9ef19ddcadd3ceca65caa18c009c573194e4c6245de278e890834952e7104d9e7d52317ef0e25cb81e95e9dac939f4ef3ccb9de68b1f69eebf11c01df7811c837e6d758c57f642f2f06644527836ffb6f4ca73a11e1173cac746aaa9b789c7d90fab7da7a68f8bbb1c61b09ced61f2fccd091efa94f9e1be325ed9e767b3cb3483fa1896574130fb1aa528d703df4b104d19e535ff7446939f7831ad814a826e0188f375ef9521495431da13f77ffa9c42329ba66ff88f875d0f035428baaf3ce5d54745d2875d047b71c509200444604d71439f53725747fb72a7eed308475ed53e5f5abe6eefb9ff84800bfff507e22eba86a70f69c43698208c41a65da95765d6d56a0f75fc26f35863f4a5390be22806a8cb0867a66fcdc6b836fd43a7155f6dc3ef5295d03790a2fd989d1c7589ced3f32171eb5874e7278c681f89f684c562915a88a489b8e9cd58a1fb8ece9208084cc1f5cc31fcf68051af8829a55eb51c37a9fb8b03a8067e8cd359b6d2eca72cdbbfe9b10bf27a845ace6c051bb32e838419146f6e2910c588de0e933a484bd499c2e4d328076fb12c2f3a22b44e5579cf7b811b9ade3ffd34f273729b6a7bdb4643332d777eeb9e2a1071eebd2608ec4371f4feaa63f8046fba4acc2ce65822c96e0f0ef1b631dee3394e8aee002933239e4aa1e706073ef96fb04cd0847d20c6a878799ac580cd624deb54f8bfd85079b03f384b47457703d5e626756a977ca32cbf23349fa02899d536d8258ee2d9d515bd4d53c136145f7f94d4901e1fe8e78c22c2eccdf4cabc3bfcc3ed7f6155b0b4bdf83c4c3ebdd2d40e10662fd4f949ca740cb4c7eb19a5d679cd7b6d84a6e5f994c39696c7970c514cdf5a39437b41958b7374942b4fd074e3a655503fd9abcca1456a2988645e240861f4577fcc6a0f397d5d2d3bd1e2805f2b17b8b5c161f1b926c6186eb404a56539d9a918c91aed8cf4e66224eaa6eb7c3a4caa15f982ecd2bee994e09b3b177163eb8b3027e7d76bd6bcddc1d1ecd76d1600afe071b821b03f090b5b59b5e619999b3b1a0e6923129034867f38ec7bba33bbd10c7096b53d99c2eff65ae159cde6f13bf173f6e9a8cfc0a95749cb2b9095625a40dfc176b31d27b0106631b9d97b3872ff2578298715954e33de033388db32655d7f43a6fb127beb5175d5bb3003a51c3ae8fcbf1d822ed56ccbff7832b868cc05a96358407033a7204e0d4a1084afa3732c71ed603a32635c7fce0a95f4f5b9a7066a932a5cab053729e86e915830242333fa1db7f9b9515014cc7eadfee5baba1026f3b3c33547fb9472de0e2ebe1fc1028256bdea23bd99bf638dce0a988ec550721679909cece0b1bd00a24e27f3d7f1b86b9edeb163183b6aa81c8d17190fb440fb47d900cda349affa6aa75f4c847a339df5d84779bd8889ef09cde7f0b4e989ea3fad6e7483b32b5fed559d37ac53b4c9e3b518ad8e206b53478a0df92734e5eae85333b8aec60316f8bc7cbb7d0a4ed084a4d3598ef39f8044c77c61a623c4c2ca6f1c9d8c2d4eb3805860af862327bb1f95d7fcb9b4c3c11029c27d6cb3983cf769c9744c6fa0e59ea7230048a9d5237b7410d3d0ba2344233513927d49412e3bb4fc6978bbfe63de251314a28e928d56162aa0cff464e4317ed89179d3e8b715f446f80f23e9db8f142db9b303db9b00688a2060a16aebab899c42c5a6fb17195380ea55a511b06c2844db0906e5fe8aed25c83cb125a1a7f89e66cd82bd59b0080839c8765f720911e597e57ac47a78a4073b9e85c90f268260150de56cecc4bbf1b52dc2"}, {0x28, 0x102, 0x8, "df260f925e2a9fa7993900b3302e3f8788cd49f949c9"}, {0x60, 0x0, 0x3, "c0a531f4899a9d712df96c5d2c362bfe108db02eb243dab819df0297701047d753fff59bd579a809e73b2a6c201dd96455e284cd579a0d90a70264b4f1629d400cb71321be189b317b010264df0a1f88"}, {0x70, 0x10f, 0x7, "a812b8f573c943d00330487bef873f108b7094e5358d9fd2027c15a5af94e8d79a12797693063a44c9b2c30f9b1c94f7e13363165c1c0b330fab6f6eeb7a705b2c0f6e37945b514cb7dc6a23afa6a461e2ebe17499105b36f25cf1"}], 0x1268}}, {{&(0x7f0000000b80)=@xdp={0x2c, 0x6, 0x0, 0x1b}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000000c00)="ed88ded996f5fab6984fddb766fe7afad7ba4738aab5c269461d40cefef195568aad72387d433f527657dd3d55284e16409e6878dfc075fc62670158a5e980e572502e38d511affe31efb294", 0x4c}, {&(0x7f0000000c80)="42ad51e62cb8e1749d66407299161778c6749ed579f254096b92ee71d8fbbff5782564280c47387ef28c67c291a850466a3bf9ecfcee7a1dc8e3bb0958d4e95ccd6cad2b33e0ee50719d28a3cadce45a796ab9636b9d06031993e50c0e", 0x5d}, {&(0x7f0000000d00)="a6653b4e5de022268b49", 0xa}, {&(0x7f0000000d40)="1475326c72f037954f50d80bdb789badd87e4ecc735434d8cb89df487225f55651a56796cf63863470d04a8669fdd6cd4049c19da24b89b64db40b388fd8aa30521ae7", 0x43}], 0x5, &(0x7f0000000e40)=[{0xe0, 0x0, 0x6, "becbda7656adb97d15eea02884b376acc620c2e20ec738e0e9f70f2df7a0f7cd5f7a662b9ce1844b48a42ba343c1c33496cf46bdcea0113fc560f3941bcaf3644b063c2a233331faf9eb5b9eb6f2abb9527205eb96ac2c5c29237b6bb0aa8e9ac11ae8d740ee1e02b0bd4a83320bed53abb12d50ad2109a8a9f8b1572bed46177229e88956a74cc896e26123123196623505d2e717a0b51e70dcf1aa3be8ebc76511dfc5e39f9c6e560c213896c946618d1340a4f5316477a75d8abe1644da4b95174b380118f4893c46448ac73f3d83"}, {0x28, 0x103, 0x10000, "8ca43eaf095e1be8dad455a36d7116b491ec25"}, {0x58, 0x6, 0x7fffffff, "6e6c114b3b5ab80592e5001d2dcb59d9fc005d85e24f111eadd78c417ebe776854e9abebccd90d8706384d80c069fddde0bf5539990b528b8da252f45436ee43bda9"}, {0x100, 0x92, 0x9, "f3a1f4ed93aa12b8cc6cdca5dde4d711eb8cc288f1788c8c56717385b3269c45f010c1da1048437bfac86dee1599e8691ef513be2d45ec01f30e5bd984e021d946e19212c4c5c15c92478038fdcc6effe47957eaad8102deded85363b8188ec26078b32608a14121828c66091d3dabb025501625d8d6829cdb818631ed14e203590f2745d097126c30361bbc966fae380f049e3b306f1a9463d785a13e3ff3a9718ba99a9efbad155241bf2ec160513d36838b0933555fb08c2578831c966c7da365b4759b0b5e609ede92010c650c089ec0da79de013c7141a3566abe81f090b48447dd96227ae3ccef2ed82c0941"}], 0x260}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000010c0)="d1add833c4491fd6a80981278acb28d5cdefc6a59ba9d76d7f22b6901b26a7633f70337baf7ba4debecece2118846280bed806f2820d5409fe6e40709353829e45df12c1b7970e00545f495cb210ddb19291f23e", 0x54}, {&(0x7f0000001140)="0a7fd90c35e49785be7e1833617dde2c655af5917b502a027847431cc7b5184282bac94c0de3abbf145b4df34ed33a8712c6e7a3617d7c046cf049ab8564d82e7db6abc5647d2159dc32cd183f184dbb72b4df8a29ba408626f8d42b7329bb253eac9600cba92273e0ff88c055f737f0923807aec7f49ad0e37fea76fbc4279077a5d3b3c12d2cf4b31edfc60fad", 0x8e}, {&(0x7f0000001200)="5624a009b14d7fb88e0b9b8d297e2abf62ef62a768163403f669153cbf6230484719394cb093e3e08f2c66ddc5a94a3d0473625a248a28aeb71d01e553723518ec3e9a1ee505d19330197dba82e8c8249e28ccac02d8d99b19c92b927f255f495e345d832e3df4de5c91b5d908eeab3c2cd1685266110d0fad5db64568d1349cd26ecdae2ad12b30d136e4a03e23bc113d6ce11d3ed91b7b05d49a8d3b3acb681f00b95ccebebb0757d748bbbcc15021fb2f0598753ba94958f13cbae03e5d0f9f8ff1a6f790e51f9e8e5f5fc0514b", 0xcf}, {&(0x7f0000005b00)="c40481a5ed0728d7b203c78d733ecd6ff6787ecf2a1422210b4dbb00552e3ee92dffde1973a7651cc5f882f615a459a92cc2e973fd8cc58b10fd2b6ae03d7e8e34a5a7ec7eeed2226f7213cbbc6ab30c60ed5002b42fb00cbc56fbee249099844fbdd7b9c7384040b88c5648c6e0a98116c80f9a26340c18bbdf78557f9a25f4dc5af85fe3d3d0a25b2110eca64a152fdc50f3e06efb16fc961ac05851698b68768455c391c68c35c47a2328c55345aef9f31e8e", 0xb4}, {&(0x7f0000005bc0)="740351ee403eb4bf88ffe9d4d1356aa104b2941ce3017bdf0c8dfaa2a159da530cc71c9a9044cad760714daf515c00e76a980053cbc1a480448cb8a952ed3cdb4b2f5aec6e48dce9acc5d63e7d4e6437d1f0dd3eecb7a57d7130142e831e354b459f681c09102e07197cda233ee386621570de8743131b15e14aaa7be28663f011a12ad0b074cb501e0eaae443502f59ddcb284ae7dc951d08b8efe52e1376c2fe96992d38096901b3d70a0fc4e3b3b77161b38eec805c98484c4358a89c4623b73c7db3e6c06bb35d4344f5034d4413d32868294625d6bfc5fe8da8771771df6b2f859f3bac093977d6446628e365652b39567df1a19882c4b4271839a4", 0xfe}, {&(0x7f0000005cc0)="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", 0x1000}], 0x6, &(0x7f0000006cc0)=[{0x58, 0x110, 0xfff, "f17b58455e66defb3827aad4cb56bcc7225eb48be0345132873f9bb09622adeb52f8caab31f57bd9a88374078d8978c497332ae7a31c6633b23393aeefd76a6998"}, {0x88, 0x115, 0x92, "454f506ee8d0562d6dc9357438a10c8952ab2eef6bf37b7b1a6702673c0c9f5089d78744fbbb2bdbd6b5d371d0c25638aec68be9051f122734bb49887dcfe4d7091ec7884f6946784499e816eec4ee7b3f39b3548f7448e37d88d12626e7f3d76d480a35249868edbd8941184a5670602e3f00c5"}], 0xe0}}], 0x5, 0x20) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:21 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0xc4, 0x10002, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x401, 0x6, 0x2, 0x5, 0x9}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0xe0000000, 0x10}, 0xc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:21 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='./bus\x00') [ 407.162691] Process accounting resumed 04:25:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x29a, 0x0, 0x6, 0x1, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r3, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x22000088) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000000)=0x200) preadv(r4, &(0x7f0000000480), 0x1000000000000208, 0x0) socket(0x7, 0x1, 0x2) 04:25:21 executing program 5: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x2ea) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 04:25:21 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) getegid() ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cc1000/0x4000)=nil, 0x4000}}) 04:25:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 407.392162] Process accounting resumed 04:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x2d000000) 04:25:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:21 executing program 2: userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cc1000/0x3000)=nil, 0x3000}, 0x1}) 04:25:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) mount$9p_virtio(&(0x7f0000000000)='/dev/snd/timer\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1004, &(0x7f0000000300)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@cache_none='cache=none'}, {@version_9p2000='version=9p2000'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@privport='privport'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}], [{@euid_eq={'euid', 0x3d, r4}}]}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x84}) 04:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:21 executing program 2: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x1000)=nil, 0x1000}, 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0xc0000000) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x20, 0x7fff, 0x1008, 0x3, 0x4, 0x5, 0x1, 0x3}}) 04:25:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/132, 0x84}, {&(0x7f0000000100)=""/165, 0xa5}, {&(0x7f00000001c0)=""/52, 0x34}], 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:21 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, r0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0xffff, 0xffffffff, 0x0, 0x7, 0xffff, 0x5a, 0x3, 0x8001, 0x0, 0x3, 0x0, 0x5}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sysfs$3(0x3) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000e80)=0x7, &(0x7f0000000ec0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, r4, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffffe, 0x7, {0x2, 0x3, 0x9, 0xa29b, 0x9, 0x4, {0x4, 0x2, 0x5, 0x7fffffff, 0x8, 0x7b1, 0x9, 0x8001, 0x3, 0x0, 0xa3e, r4, r5, 0x1, 0x101}}}, 0x90) 04:25:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f00000008c0)=ANY=[@ANYBLOB="28060000130400012cbd70dbdf2505000003b002760008008a00b9a4a63c87a7df5686b40d75c4b559e71d6964654787c06def3c25aefc8a5e2c34d5560100000000000000df", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB='\x00'], 0x628}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') timer_create(0x4, &(0x7f0000000080)={0x0, 0x12, 0x1, @thr={&(0x7f0000000000)="9cd61804821d94a57c2d2f70c3cc0265f3bcf592fa34de4a0e811e06b2e419cc04ad22da8a5ce04387d362d6fdc49a3f9223639ab014165acea18ded0b0f60aadabdb359a5d7662c675eb339444fc9ebd0d6a1e8ea79e0f78465e3bd0bfc8edabe37d0aca13c1ad41ab306109cbf540ac3c6fe52ac659dfe6fec00", &(0x7f0000000100)="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"}}, &(0x7f0000001100)=0x0) timer_settime(r1, 0x0, &(0x7f0000001140), &(0x7f0000001180)) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 04:25:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000380)=ANY=[@ANYBLOB="04f8ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016338b81000000000000000400000000000000000000000000000000000000000000000000000000000047d6b79ef6054609b45df8cb75f5fedb00c90000004000000000000000000000000000080000000000000000000000000000000000000000000000000000000000ac52e833"]) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r5, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x814}, 0x35c, &(0x7f0000000180)={&(0x7f0000000480)={0x84, r5, 0x4, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2a}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r8, 0x2}}, 0x10) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000040)={0x5, 0xb, 0x1, 0xffffffff, 0x6}) 04:25:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80, 0x0, 0x7}) 04:25:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x800, 0x100) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f0000000300)=0xfffffffffffffe8c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) r7 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x7f}, &(0x7f0000000080)=0x8) r9 = openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r9, 0x40086425, &(0x7f00000005c0)={r10}) ioctl$DRM_IOCTL_RM_CTX(r6, 0xc0086421, &(0x7f00000002c0)={r10, 0x6}) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000200)={r8, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r5, 0x1000, 0x1, 0x200, 0x9, 0x3, 0xb39, 0x7fffffff, {r8, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0xab20}}, 0xc500, 0x7, 0x1, 0x4, 0x8737}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r11, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x400, 0x2}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r2, 0xffffffe1}, &(0x7f00000001c0)=0x8) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448dc, &(0x7f0000000100)="8ae73508f8e2305902cd40b877e1d529084c2c24acba3811ec1f43b736dab4c54b587571fa35a23d3cc4c527900d0e074e6c3b11477aec0ada50848b") fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27, 0x1) 04:25:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r3, 0x5}, &(0x7f0000000200)=0x8) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) r6 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000200)={r7, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) r9 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000040)={r10, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000200)={r10, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) sendmmsg$inet_sctp(r0, &(0x7f0000001180)=[{&(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3ecf594e7bef313fb914889889cf5c678590de2501ae1ae2b284afbc7ec2b25325fb2bfb00b4a75c6aa2", 0x2a}], 0x1, &(0x7f0000000340)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xe0}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x8001, 0x4, 0x1, 0xfff, 0x80, 0x6, 0x101, r4}}, @sndrcv={0x30, 0x84, 0x1, {0xfff9, 0x8, 0x204, 0x200, 0x7, 0x5, 0x100, 0xa518, r7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xa7}}, @init={0x18, 0x84, 0x0, {0x6, 0x0, 0x5, 0x3f}}, @init={0x18, 0x84, 0x0, {0x0, 0x3ff, 0x7, 0x40}}], 0xc0, 0x1}, {&(0x7f0000000400)=@in6={0xa, 0x4e20, 0x2, @mcast1, 0x5}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000480)="47bebf41f7914cf4f6d2e485b8b3651895de624061e849fe67e78a4e12c90f904024552464943a281f804d025549c4c2bb036ae6f83930525d4e3be20166fbba2ddc1090d0c46e54e91704a00ce87c6c3a74343b218be37adaec90d82a646ebf7b331dbcd37b349d6ab7a8891929cf064af2257ea7979ca8271ee9", 0x7b}, {&(0x7f0000000500)="02817a06d8d8c5083fa173d2c20ef70a707f90930c7655cf7ac855704407503f47850c57ded86fb820d7503a40abed580567577aaa97dc7bb927ef79ae41152a46a2035b6ab9c261b2d6b5eeb8f92f7239cb943694fd960e9c99f0a8385b6150b973f00cc8dced8a38dc6a76f692d6ac0e801a038759d709e9a27f9bc7a85b736d6fbcab52ea031325e2ab4a90c08e4aacc2348debe92e8d14b89a83502e2d5656540d2b77a554142e12f733da518d1c49268fcfb191bbfbf2cab959068474d4098a74", 0xc3}, {&(0x7f0000000600)="e1f4d28e1eaab6d3a57ea318a3600caa680e750ba077484e8371828f805e352ba4f1be29444dacba896eb6bd7d590a8bfe767e602983c3d54dccac130c1a0b4f33f795dc8dd0feb9372b07c7e23288c53c30df30cc26970a751c4192f87fa07f70fdd93aee323be14501e03ddb1451be40e6d18f66ba2d5660af1fa7c86c3c041132db1a8b96e7d0af56e4ee0e6787a7fd0092ff8e413efdb77d678f70803b37a3e30616ba129bc7296fa52a68c51ba763", 0xb1}, {&(0x7f00000006c0)="21f2faeea9982d05eb40bd77e957363faebbe33372db7511a60e190f81fb3f6beb6a9b90403c9625417775eff949b6d527b2bc5af16e2ee2f36fb2978e37827c03be9a15d5c41436f129f35b7473d037a8d2b1cd4d1ed38a7c8fd8c407ba61ba892c2f3853e6f9ead763a2033cb5036cde84fd0102e88a176de39f9613edf02511cf9bbe8399fef7e2d27e6e1f399f9de07785181e128f681676010489644af32ac9b2ff1f33e635a4f2c2598aaa85c847d1c7a3f2f2897c072cbac20a5377b3277f0b6546b4c15c71", 0xc9}, {&(0x7f00000007c0)="3975843c470f44468030b66a99edeae39baeda033874c80894b2d85ff5e6404caf3ca206", 0x24}, {&(0x7f0000000800)="350728fdf8227cf790071dac5c87ff1aeb0671f5b281479e8b60842dac03619ee846afff857f95d799f3a37f25b95dfcf85db97e786d11c8dc7133d2f45aa363ca0379072a5bd6750cfe96e2a77d600e", 0x50}, {&(0x7f0000000880)="e11feebc4ba021c713edf2fa5070c2e4442f397982ca655e1550d26f7a0c41ba8e8f36ce7adcd82c9c0c041aedbe8200a92e77c24cd090506d9df02fb32a57593c9842e589f3ab4200e759eb2029dbccbf8ec694643a6a120358f7e7fcf9ed289c03dcb527e3f85cf3689de09d587dc24c8996b09d2b68ffb5254090204a14758109db3c585fb4c97dbc01d33994d4fd723eb57c84d09bb8d5aebf0be492132c43c285a53d1eda318b68d3", 0xab}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000940)="91204b4493592a7ce8a4d717593f4d0ded4af4a69aa6504e7d30f5cdc01061afccf3517f6e331f6a5e1e1ffcb816e2d0f9adfb61daad85d9ac6c806ac39f4e89343f9f8d64c0248d12185e9dd2c5450033e65c242231c5a79b", 0x59}, {&(0x7f00000009c0)="9df6708f04016b8cb2b7510724ba4281f6ab76c1dac3b461b3848d3a7182c012cf88ca9ea73df6a48f654625571b38e2fb51f3b3e41d3a07b1bc4720662320fd265430bb1bda20711a8b9b0f20b4620b962cf7b695eeb49b555054345015cd29006f90eb2d318f3f0f9389375490c4a763361803e60ac8cbf63ea87a9db23ff0f8ea0bed0c8d7b3d788a7b87900480dcd2d927721b1ea3fcd61c37ebdf7db5545e883a223953b429d7dbdaf7f77cb1b4a03cea1c53bc488bcfdb96f9fb27f20d4089d1280ba2b4bb7bf829e2b674cd4efd02d11d8b94effe983b4c7f8714feba5793da6cad2682dbadb6d108caf4f97fad3444", 0xf3}], 0xa, 0x0, 0x0, 0x10000000}, {&(0x7f0000000b80)=@in6={0xa, 0x4e22, 0x0, @rand_addr="c4b1f2e5ec3500f712d77c3402efdd1c", 0x1}, 0x1c, &(0x7f0000001080)=[{&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000bc0)="1e752c470fde7d478cd7ed4c56898785e6b32501058a5c8cb3", 0x19}, {&(0x7f0000000c00)="6482a56919088fe0be370241132e23c7f06d05f283cd51c6c8a5a16239643cc40d646f36666eb4f3de11dbb895260beb591d9b2854429311bbfef4d1310eb73d6699ae991304a450bc7618a3f414d228ed622e55829c3a707f7579b9153fc5ae0e13d2dddd90d37a20887716e6e3c4a8edc8f251f032a368cd92136e1ffd833e40d9971df8aa497dfabdf9c040ec431d163046e6d63957a9532580881b09b90f9de91dee456911221172c7797e6f3f518a369992bb1385a5e8168267e1ebf8a171844907cc8ce7cd7004170217e947328de9c022293b7fac", 0xd8}, {&(0x7f0000000d00)="255581e5b238127b2d4535c52ebaa9e8fc10536835a936c565032b682746f50e77695b128e0047096a024afc07391adcf967b2831c60eb4d96f3df8222f94f7b797435736d957732f41755e6aa385da1c4af71c8caa67a71363516607bbbef1535b589e9e4db9ffa6b70a5ff8d2bc3fee8f874e0f1b101298cf47b8d87404bbabc36d39eed6ae12213dd616d3e59a482f68595729ce112fbd1c8a08ae64358423f0dcf4c73e19f26587b116463aa38d1e1e87d40e3cf4b2e13037bd1865288a35e66219faf4ec5defcf394b19f21bddc2486ccd5961ff47934c6be6f3a913c62ad9817af3c085d375b19c916209816e433d8c683fc8b834d", 0xf8}, {&(0x7f0000000e00)="196273c022c3c57eb479ac4560a189a4cb23732909e767fb0d42fdddcaad6ff06fb531d2c7557d9b2370b9910d68a5e4f6dbb0d5f73474a12713e8d3d2493f6f04bb3b28f8b1c69d7ec99c22486878567f94f90b6c37a0de770628b3e86c8996089e1d6503694cc8c3de041f938fab625d70593836a10da2d53f6d6224e01e96a60517884fb136db4d4574566b4294835b4bbf438ccdea599a8e5b70d3a6e12f2836e4fb07bb5bc2597f00514862407c9368f81e", 0xb4}, {&(0x7f0000000ec0)="18bba6907dc87b9a0f231f629e0903f09fbaa67d7de44217a8cb8efd6b2b9773394a8c117d1b61992e0431149a76f2634c7be4a9f2d257c49a398fc2085249905cbf9c05faaf288ebc32e3b3ab8404305b05c3d523a045b4213214206c8063af089ccba9f22b", 0x66}, {&(0x7f0000000f40)="4e1f48f4b125f1210aab2b1acb101780138128f84b46c4bcedaea75324c87b2a89def1323dd8206d43989732da9ed6263c74bf532a109a0ed00cb35d4472a3f703044df230c2b88590af19a4e02ea24ec4c348056214bdb5fd6d15ca8597bb1489a46667b0a0fc1f30d68776cc262b1a9de01ff481b763baf7ad30c1ed5e2116a6549b3bbc01035ec62f058e64eafbc8da609485bfb72d238cfff971877e79a1f84e570d54c6614ffc96458be838209a9c4ee360870277d1916ba8a60ad9bda4300cd9b727616a1127b46d3491f8c3066c5ed59791fb88d5e95df6a5c39bf74e81", 0xe1}, {&(0x7f0000001040)="475f18ddcf", 0x5}], 0x8, &(0x7f0000001100)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x8000, 0x64, 0xcd, 0x1, 0x3, 0x8, r10}}, @authinfo={0x18, 0x84, 0x6, {0x61e}}], 0x48, 0x24004890}], 0x3, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x3}) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x9, 0xfcf}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/212, 0xd4) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x20, 0x2e13, [], &(0x7f0000000200)=0x9}) syz_open_procfs(0x0, &(0x7f0000000280)='net/rpc\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) prctl$PR_SET_TSC(0x1a, 0x5) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @raw_data="92359e140389e37284e042e11c00cc096e647b41fb03bb2c05f4f10a45dd68b6e65c90740bedd524032cb4643013325e51c0696de4a1918441879cc31beefa48316ca0f0968a544636f6d3a254d9073cb0fd5cbfcfaf862cba53617bf69f7eeb1709a73c8b487c30826c6cd5ce27fbd020e33ecd636f17891437f5a58df26989f6d10d80ab72ba3e36ab2e85d1b8a81a64f949aa66192ff79eeba05afc051f47ce536f95b10e6aad02d64dacd768472c1f439e38f968c02362b0d885668c3f2c1e5ee16e035f6357"}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000000)=0x6) 04:25:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_init() rmdir(&(0x7f0000000200)='./file0\x00') 04:25:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/\x05e]/snd\xfcS\xd1!er\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000340)={0x20, 0xef, [0x3f00, 0x7, 0xfc01, 0x0, 0x80], 0x81}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000480)={0x0, 0x8d2, 0x1, {0xb, @sdr={0x34325842, 0x3}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x1, 0x4, 0x7d, 0x0, 0x1}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000200)={r6, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000580)={r6, 0x0, 0x6, 0x7}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000600)=@sack_info={r7, 0xd40d, 0x4}, &(0x7f0000000640)=0xc) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) r9 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="edf29808d28099bfd27511b0e9285a36843ded907e688fe6ddbca8fab9d1f3d9eb5e686fd3c60021b8ca6169b5cf46f7d9d4cb02c14c74a03709c56d40eb19d53da8d5d9f86b652482e3c2b5cf6f9fa03eb6d75c4aee2be4d7dced6c70aa21ab52dae89c55a4eb37b8e54b510863092dd55de0ada60f6444ad6148b06654c2bda533224da75109f7aa1a5d1d74e87597ea5c4bb0b808a95fa2e43841e2222b5a0fc5838368d1dcab1374edb01742b1bbe194c88e0278d9905594197dcbc1c76140", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000040)={r10, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000200)={r10, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r10, 0x8001, 0x1}, &(0x7f0000000080)=0x8) 04:25:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x0, 0x2000}) syz_genetlink_get_family_id$tipc2(0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r3, 0x0) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) chown(&(0x7f00000002c0)='./file0\x00', r3, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r0}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r0, 0x99, 0xfe}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'vmac(cast6)\x00'}}, &(0x7f0000000100)="fd203ce0a8468e81afd90c1e1b3fcdbae71ae541253e806ffba6882f8252821f0ac535dabdd4d0bacbc0bc758104c36d29dbc2fed6a801f8f80c542848e0c034b809330886c2f35e182b2bc6cc3ebae336bd1956a886b97184cee4c0b9f17267ebc5fb39f4817536557eefbc4be5182e0a077138dbeccbeeb416ad80a4c9000b6bcda3d885a61b00b8fe8b7ba311fae0a8b4044cd45cb13092", &(0x7f00000001c0)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x81, 0x2, 0x5}}, 0x14) 04:25:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_init() rmdir(&(0x7f0000000200)='./file0\x00') 04:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x100002711, @reserved}, 0x10, 0x80000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81, 0x0, 0x5, 0x4fe}, {0x1, 0x1, 0xbe, 0x2}]}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) close(r0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x101002, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000180)) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r4 = mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) recvfrom$llc(r3, &(0x7f0000000340)=""/244, 0xf4, 0x1, 0x0, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r5 = socket$kcm(0xa, 0x2, 0x73) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r7 = socket$kcm(0xa, 0x2, 0x73) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) write$selinux_user(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r4, @ANYRESDEC=r7], 0x11) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x0, 0xffffffff, 0x80, 0x0, 0x13}) 04:25:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_init() rmdir(&(0x7f0000000200)='./file0\x00') 04:25:23 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x617, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x9, &(0x7f0000000740)=[{&(0x7f0000000100)="6c80c4000ce24224e686722975fde8", 0xf, 0xfffffffffffffffd}, {&(0x7f0000000140)="e9eb0dc0ee9579f3a6c54ec26cb686c90b7392e085e9db4a76820326e9d0bb340dc81b599b56d14229fbdbb8a46c076b8533860eff708b9f1e127a0d7a4c6662db303f7d11239c615700a9c8d8f6ddec6d42e8af543b4a030f08cce3da9315ebac24105db5efe207c4242a295fccaa74ea1401900db313dcf68140b3c4d581085855ff8ab45476a45303924bd946165c10b0aa0693518aedd4cb6dda62d2115a62327a784d1d55d71ab8026902e93dbb0e1a16da97187005f95028a490b02a6cf595c60deb0573a4fce781e265975c2fe548", 0xd2, 0xe2}, {&(0x7f00000009c0)="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", 0x11b, 0x8}, {&(0x7f0000000340)="94390978073fedc074b2f4e137efab738ae742e94404d6b83453f8fc973ee40b16c93f53ca1920a8120000000000000070ad36e21d549ef33e680b06d93f2efef51140bb14fc2cc44dfa719cd8830b7ceecefd24760e4b3ef309bf8d8e35708a937383a97e72efcb7665a2d2787e51d871dfeb2ffd63ace946832bb08a228330fc559f9cba65bac09da134240c44ff9d63a7b4e6dc46f09d76c262a9", 0x9c, 0x4}, {&(0x7f0000000900)="f7228811a3409e553f820500000006db71738e7336143054eefa7eff8cb1e29bd167d0e8567debc4c0360e013621e093d7e1bcd6fd955a464437fed3258ddc6bbb59ce621fa4f059a5b71ffa8e1d09b2f282e3d3a5b2c6d19d7bbb840ec0f53342000000000000b22a93e5aa5480aa7cefd61ba313f12628c2f5a1543b2e71b3e0bae61b26a473816c4c08254e5debb78642ccde6661f2e9268054f9f9dc839b625e22093331", 0xa6, 0x2}, {&(0x7f0000000480)="44e40f0c59cadb943f20cf43090005d6bd62ba37615aaed3ed5561ff807b9f1a31e01aebe38925a1a22799d62c49e270057344cd23c843f026e9ee6c719c5d8121bf60079bd572ca6a0c9486877c7e975d697b1460cbe2abdba591e16d47b2b43f9fb175c652da72fdb1f5b77eb83ac902276d89ebdec83bb43078f323997f6fd426a3f330cb5e3f60977eeb28b9feedd4d262aed2259b7636e2d32fb93c61c1e40ab7c5877608cf65e4cc88", 0xac, 0x1}, {&(0x7f0000000540)="1427072149c96a5c5f4ca2587f8d58ad0c590569f958f5d09b16bef33dcbcc7c94bbebdec8283f2b97633a12712b649dfcbae605992bcf7387263ccde37f7ed0da19d9f10b94ba6cf4356a9b04745f60730389ab102aa14fdffcfc2236d4d2649b06df1c55f59d8a8d7deab8603462413a504126dd4f45a8b119b370507ca510da3fa0421f49e9e70175f4fe960c5f828f1f0207e860feea5b9b0d30978b99c7a0f55b4a24bf4c438332fb0766d947ad80eb190036a3d73ccfc579", 0xbb, 0x5a2f}, {&(0x7f0000000600)="422e152df829e700e544c127df1c3047bb09b821bf72037b511471f154416c8a9f8a87aab547335d5e65d5327ca40d66015839d28cb4e012bc7b96b1b6736c7c4f2b50b4a179475b92d711b4c4c286038a07fe9471ae9c7e2abb54c140e1b0eaf56c92fec07b59", 0x67, 0x3f}, {&(0x7f0000000680)="e10ee0a6c3841bd92387250d5d27a4ef6a52fb7100ded4bef1f25e4d50ed215f82b5ebf4c21c7e9f46c7305c590797d5ebd75de1331e02c9abb320710375769b39d58860a27895cbefbc109d70e51736f4fcc8aca8d07a026f27f4ae70537d58a5f47cea1d15094a336ee6501535491f1db032df26ba757b9ba6206bd0f089448e904c8437d2c5c8947e0fda99eced8b05d7bd4b6593", 0x96, 0xffffffffffffff7f}], 0x200000, &(0x7f0000000840)={[{@data_journal='data=journal'}, {@errors_continue='errors=continue'}]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x800800, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x80280, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000b00)={0x1, 0x0, [{0x30b, 0x0, 0x80000000}]}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000008c0), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x6}) 04:25:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix_mp={0x10000, 0x4, 0x20363059, 0x1, 0xa, [{0x800, 0x5}, {0xffffffff, 0x8}, {0x3, 0xfffffffa}, {0x0, 0x3}, {0x4, 0x5}, {0x40, 0x6}, {0x7, 0x2c4}, {0x80000001, 0xfff}], 0x81, 0x1, 0x2}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) 04:25:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x6, 0x19, 0x2, 0x0, "673e9c8f82dac816c78699897fe1e92e8fe5388c5f5e7f559ebb18be2c96fc6b"}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x49cdc3ed2a33e26d, 0x4) preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000100)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) [ 409.298803] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 409.298803] 04:25:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x80000001, 0x0, 0xfffffe00}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4002, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000000200)=0x8, 0x4) r3 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r6, 0x0) sendmsg$tipc(r6, &(0x7f00000003c0)={&(0x7f0000000340)=@name={0x1e, 0x2, 0x1, {{0x2, 0x3}, 0x1}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="246d4f05333a58fe62492aac97e9a781dc1f96716a869564de1cd8404d449147af0455fb7fe27a25dd2b0fe2d1ee680b6d001bdc80f19b23c32e603493eea2050abc0a0099f5dd7e665f52e275a29bd683f98c77ac3db9262278497e44e91404a3aaf152af038e0a24480a0e8ff0503cd298d7cafbb7621401bfbee6005f096e832c3cda940e7b8b29906a0f22915a1ea71c3d5ef3092017db607049504a0453891b48127df1e0a0d4ba6bdffc156d60104b7e018bf79b94c8f378504bf12aa00431217339eb052a6da85efbd443b11b365377fc75bb5fffe35f993a6e83d5a9a25bf26037d35bc49705", 0xea}], 0x1, &(0x7f0000000580)="ba9d895e7547a857ba49a80173d7782faddfcda4def36f88d368cabe3dc9a3e0686f554dc5c97756d8d5a637a001251e0c3c98798ff72cbe61a4b2e0377caa8ed038e42ff0d996daa1e5707f7d64a1148d7f94b8e0ba18fa5f1965fcd53ae5e95248fe499c20127b386cd3e6ffd96e9c1ff87d1f1ccf95d3f70b6f5f43d29968a74e56ea77b16af9442dd671114df25919a40703ccd0f1c8f70761570310209127d78721d8a3f3ae0eee20a138df5133ce8c4e", 0xb3, 0x40000}, 0x800) keyctl$chown(0x4, r3, r5, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @default, r5}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000180)={0x7, 0x9, 0x6, 0x5, 0x18, 0x1}) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x8, 0x610800) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r8, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x7, 0x4, 0x1}) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='#\x03\x00\xbb\xea\x00\x02\x00', 0x0, 0x80) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x20, 0xd1, 0x1f, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xbaa, 0xe8349a07af05f999, @perf_bp={&(0x7f0000000000), 0xc}, 0x8008, 0x100000000, 0x7, 0x3, 0xa4, 0xffffffc1}, r2, 0x4, r3, 0x1) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000040)={0xfffff800, 0x1, 0x2, 0x4, 0x3, 0x5}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000340)={0x8, {{0x2, 0x4e23, @loopback}}}, 0x88) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000400)={{0x0, 0x3, 0x0, 0x0, 0x90000000}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x9e, 0x80}) [ 409.446851] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 409.446851] 04:25:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:23 executing program 2: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/95, 0x5f) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r3, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x62000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x100, r3, 0x204, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_open_procfs(0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "b3f07ad93f3fe810509852bc131d0a843414eb72"}, 0x15, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:23 executing program 3: socketpair(0xa, 0x5, 0x7f, &(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x81, 0x20000) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000d8a4071264ef72850cd6b8aa1e87cde2a895a01480829f8d13f1a1e92ab574ea3b00a381b71b935ebb4a3a76c5af9b2e92e1c6e2f13e8a5459530f9d4e103e82c7587fae3178a4f28ed2c5d960c544dca1b9660e5d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000002780)=ANY=[@ANYRES32=r5, @ANYBLOB="be05da006293bdc44e5e68fbeb1162e0c69e66e7f5ae76573c72033a2a245a076c40c080ae7ef1e28f61632110c7aee827f57a5a53bf7e6ee648ef584d1e24a22966e2402c64068bfdf80b6145b8f06391a38a628c6390afdbae0d3273bef196a8607c9f157122c016d561b8062350b644d506ec2a86ca9dbb6b1b6ed65c7bd9af055c5b21d3d05bb84755e1df4d44431b0ef41ea33658dac5503fd83e52cda8c56c40520c10d69c8dac33b3c821ec780bb8ffb9ae456907b13cac521523bffed20da61305219846e5ea79ac90f6dbf8d409610c33f502"], 0xe2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r6, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:23 executing program 2: r0 = userfaultfd(0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r2 = dup(r1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xf2581783be2606f0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x83, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000480)={0xfffffffffffffbff, 0x80000001, 0xc, 0x3e9, 0xa, [{0x9662, 0x2, 0xffffffffffffff80, 0x0, 0x0, 0x1704}, {0x1, 0x80000001, 0x4, 0x0, 0x0, 0x100}, {0x4, 0x101, 0x1, 0x0, 0x0, 0x101}, {0x8d6, 0xffffffff, 0x20, 0x0, 0x0, 0x208}, {0x400, 0xffffffffffffff69, 0x4, 0x0, 0x0, 0x8}, {0x0, 0x7, 0xfff, 0x0, 0x0, 0x228a}, {0x101, 0x200, 0x5, 0x0, 0x0, 0x3200}, {0x1000, 0x3ff, 0x80000001, 0x0, 0x0, 0x1908}, {0x11, 0x4, 0x6, 0x0, 0x0, 0x1002}, {0x1, 0x8, 0x200, 0x0, 0x0, 0x5600}]}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) r4 = socket$kcm(0xa, 0x2, 0x73) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x40, 0xffff, 0x3, 0x0, 0x0, [{r1, 0x0, 0x3ff}, {r0, 0x0, 0x7}, {r4, 0x0, 0x5}]}) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) write$vhci(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="029b107dc7b1e53b40d0073d39dbc79f88baa1e5f2a277bccb20a46cef8590d21ffaa4def849aed232450000000000000000602588ebc7259fc6e339b6ae2cfa6fcde033e94ccdcedeab4ae41a65850e52a8927c4e0cb296d9"], 0x59) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) msgget(0x0, 0x1) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200001, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x7, 0x1a, 0x3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x240580, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:24 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x90b41f0fc0846954) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x0, 0x3f, 0x0, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r6, 0x1}, &(0x7f0000000180)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x4, 0x4}, {0x8, 0x22be}], r3}, 0x18, 0x7) preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@loopback, 0x6, r7}) 04:25:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x3, 0x80}) 04:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x6}, 0x8) syz_open_procfs(0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8201, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000080)={0x1b, 0x7, 0x2, {{0xe, '/dev/swradio#\x00'}, 0x2}}, 0x1b) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0xff, 0x8c, 0x1, 0x9, 0x0, 0x8, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd05, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x977, 0x93bd, 0x1, 0x4, 0x2, 0x7f}) 04:25:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="95e446d4449f9020df264ace99696b1edb3d4757801d552c2f32ace53b0aea0ec736b81c5fcf887f7299a766c7eaaa2c8e2af1662fe1ec1ac1f2253af99000b890f6374cb3a9f8054178f1eb24f61c1e3c2a82a6bbbc3ed3c7a591113ffc9a44de65f33a0e04532f88ff7ad320a308c6a24f19aed0310db411b4a3cb2ce1e71f78b9f662790ecad137d155b74f3b65846b51d6fbf8e6ff56e448e6bbeca624464e3246a7faf919488d4796925c05c3db7d", 0xb1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) syz_open_procfs(r1, &(0x7f0000000040)='sessionid\x00') 04:25:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='\xfe\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000100)=0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'gretap0\x00', 0x80000001}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000001c0)='/selinux/policy\x00', &(0x7f0000000200)='/\x00', &(0x7f0000000340)='/selinux/policy\x00', &(0x7f0000000380)='\xfe\x00', &(0x7f00000003c0)='cpuset)\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\xfe\x00', &(0x7f0000000740)=':self%ppp0keyring\x00'], &(0x7f0000000700)=[&(0x7f0000000500)='vmnet1\x00', &(0x7f0000000540)='\xfe\x00', &(0x7f0000000580)='\xfe\x00', &(0x7f00000005c0)='gretap0\x00', &(0x7f0000000600)='gretap0\x00', &(0x7f0000000640)='\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='\x00']) execve(&(0x7f0000000480)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000780)='cpuset-,\x00'], &(0x7f0000000a80)=[&(0x7f0000000b00)='$}posix_acl_access\x00', &(0x7f0000000840)='mime_type$)#\x00', &(0x7f0000000880)=':\x00', &(0x7f00000008c0)=':self%ppp0keyring\x00', &(0x7f0000000900)='gretap0\x00', &(0x7f0000000940)='/\x00', &(0x7f0000000980)='\xfe\x00', &(0x7f0000000c40)='puset\x1f\x1467k\x81G\"\xbd\xa1\x92j>\x88\xea\xb8qx\x87&\x12\x10\xbd\"^\xdb\xbe\x1dm\x89\x02/\x83r\xe9\xc8C\xc1\x92p\xd4\xf2Nb\xeay\x1e\x1645\x00\xe2\xbc< O&\xa9}B8\xdf\xe6\x99\xc1\xfd\xbc2\xcf\x8d\xbb\xd5\xb1\x7f5[\xbb\xa6o\t\x01\x1b\xdd\x01~7T\x88\x8b\xf8+\x04$\x88\x93\x83\x93;)\xe4\xf2\x8c\xa3Q\xea\xd6\x11.+\xdb\xb3\x06%\x19\xf4zd5\x80t\x81\xa4\x9a\x16\xa0\xb6wD=I:\x98\x9aG0B(\x0f+\xb8\r\xa1WF\\\xd0\xf0\xba\xfc\x83\xb3K\xd0\xe2\xa7Z\xbe,\x8ec\x11\xaf\x82\xb2\xc1\xba\xf1?\f\xd7@z\xdd\xfc@M\xe2TG\xdf\xb8Po:\xfa\xda\xc0Z\x81\xc9\x90\x06\x94*-\xac\xa3\x1e\xfd\'\xd9(', &(0x7f0000000a00)='gretap0\x00', &(0x7f0000000a40)=')\x00']) 04:25:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4f5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x4, 0xfbff, 0x77ac23e959f1801e, 0x6, 0x9, 0x7, 0x9, 0x1, r3}, 0x34b) ioctl$TCSBRK(r0, 0x5409, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 04:25:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4f5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180)={0x3274}, 0x4) recvfrom$rose(r1, &(0x7f0000000040)=""/91, 0x5b, 0x21, &(0x7f0000000100)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 04:25:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') lseek(r1, 0x20400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa0000, 0x0) read$alg(r1, &(0x7f0000000040)=""/4, 0x4) [ 410.429106] audit: type=1400 audit(1569385524.646:752): avc: denied { map } for pid=20443 comm="syz-executor.2" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 04:25:24 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, r0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4f5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 5: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x9a40, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x1c, 0x101, 0x8, 0x9, 0x2, 0x81}) 04:25:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) 04:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [{0x20, '/dev/swradio#\x00'}, {0x20, 'security\\%,(%lovmnet1proc-cgroup'}, {0x20, 'em0}'}, {0x20, '\']+eth1\']posix_acl_accessmime_type}\x9asecuritykeyring-ppp0security'}, {}, {0x20, 'net/ip6_mr_vif\x00'}, {}, {0x20, 'mounts\x00'}, {}], 0xa, "3e52f7c6adf929f4f8a9403697391633ddc6c1883273b037472121d4821e1f4103968e70bf9ef57a32bbff98279c4081af5bab71d6bc0156d52b1511ef733f6c70bf1cdb5f54ac83ecb96206d86f2679141ad065d7438224746fedaae43349dc450c1a986c516fe438d748d4a2322d5dd39ab9b935f77102dc65f8e0bf43186b48c75492ed2ce945c1ff6d45c1d8b760b5617a2e4f80da29d15ec94ac7fba44a591895dae956b98a160644667b213ed6895adc88f6f041255cfe9cb9b161b6d69adbd62781e99314b70532b3633f59622ba1a54bface877af9dfc87342f8677026"}, 0x17d) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xe5bfbe0412f1ef73}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:24 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:24 executing program 3: socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000140)={0x1a}) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x82c00) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x6000, 0x2000, &(0x7f0000ff5000/0x2000)=nil}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='\xafd\x00\x01\x00\x00Y\x83\xfc\xcb\x03\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ftruncate(r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20b1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000013c0)='/dev/amidi#\x00', 0x8, 0x303200) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000001400)={'icmp\x00'}, &(0x7f0000001440)=0x1e) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x21, 0x18, 0x8, 0x16, 0x0, 0x1, 0x3, 0x158, 0x1}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r3 = dup(r2) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0x6, 0x2, 0x31a, 0x35}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x3) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') ioctl$KVM_NMI(r0, 0xae9a) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xc05a880, 0x7}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20400, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x9, 0x4) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000180)=0x914) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e24, 0x6, @empty, 0x7ad}}, [0x5, 0xb9, 0x4, 0x0, 0x7, 0xffffffffffff18e5, 0x9, 0x874, 0xd2, 0x80, 0x7fff, 0x1000, 0x1ff, 0x7]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r6, &(0x7f0000000480)=0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:25 executing program 4: mkdir(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = creat(&(0x7f00000013c0)='./file0\x00', 0x42) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x73) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r6 = socket$kcm(0xa, 0x2, 0x73) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r7 = socket$kcm(0xa, 0x2, 0x73) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r8 = socket$kcm(0xa, 0x2, 0x73) shutdown(r8, 0x0) recvmmsg(r8, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) sendmsg$netlink(r1, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001400)=ANY=[@ANYBLOB="10000025"], 0x10}, {&(0x7f0000001440)={0x24, 0x19, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@generic="7c446357a46822082f3620f2b82f970bb868"]}, 0x24}, {&(0x7f0000001480)={0x1fc, 0x11, 0x1, 0x70bd27, 0x25dfdbfc, "", [@generic="5a5086e81d4157b9b016509706258f34e4c5b641befea44f45527d1584d575b3c6daa44d1a8c3873612e1f0b1c00817c7de1c29d7bbdcf1c156ef2ea0bff16a18f4d5160743155546328de3cc4451e62400b9c9bcd009ca09180b8267fd1dcbc27bd46ee8e727859334cfe398c74a80147ad4745e7293b95c691d584a0c2abfc6fcb8c6037a2c8538e9d48263a2dea01415488f9855fa17ed8e7947e12e01cc06e8138e6835947255cc6758868ce2708d066173e47bb092dcd7e8ba1ca2b0b3af177a6b32bb2015cdf4dc8fe1e19a9cff2de3dd803dd7a15b000e83c3ec9355f4de88ba468bf2494cbfcbaa2f23f6a1576d9", @nested={0x2c, 0x6, [@typed={0x8, 0x7f, @fd=r2}, @typed={0x14, 0x23, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="e994fac63fb487768b56"]}, @nested={0xcc, 0x86, [@typed={0x30, 0x3e, @str='selinux\x11keyring!bdev^lo$^selfselinuxeth1\x00'}, @typed={0x14, 0x82, @ipv6=@rand_addr="46b12d91d82496511dff5ea67ea5e2a4"}, @generic="9e53c00d54ff7d3772bc49072b936a7bc21e8404a6f0f6b2d114b01fc07d72a1772aa7216af8a5239af8f328191612ecf1", @generic="338cc87d00c5cc66155a537178a840c7dc66651897de508a388c5f1acc2150b4d56b6c8f74363e891c119fe470ccc01bc19e6977e927a39a7f9f850bb3880a53a211f9796a46c0d6118e6e", @typed={0x8, 0x8e, @fd=r3}]}]}, 0x1fc}, {&(0x7f0000001680)={0x11cc, 0x33, 0x200, 0x70bd2a, 0x25dfdbfd, "", [@typed={0xa4, 0x17, @binary="03aea94e37d2f736d3c4da9b8a9b9560e698d7cc9105b2255762d120b45bb94dc5bd59c909229749917b6fa8eff47d871075ac9259bc71b803a502b0d0728585ceda10d3b174ec1d2a10c1d9718e4295b262d242fe2e69512de11ec7935eaae37b56bb614af1f2f79371d8e1fbb4a37bd1a17691385764db2eb73bd72f5934d4327a72394948acb54eb280e57ca22d7dcfcb1d25754ac425e712703c7e088c"}, @generic="9d9815836256261f4ea5fd3cadc69a8e9b025b68206dca776c9bbb397575b8a3092774dc2ab4993dfc6b76acf8ba173632759d53abe9f0091eafe40e6e89a58be975277982a1cb0746a6968ee1baf696816ff6b43f2c4880cb9fcb43299234bad57c3bc6e9be2bcfbd", @typed={0x14, 0x6c, @ipv6=@rand_addr="dca0cda9255eec5c405b85d5f5e54b21"}, @generic="4a9e74ad6bf419e1e072fca45474081f1b94140c0e1eb39461b4a301a2634d53945376a650ef644715777a018d1e", @typed={0x4, 0x6f}, @nested={0x1068, 0x86, [@generic="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", @generic="f38d6e2d1561fdb55259591500725aaf2d1c52d905203f1adaa646600dbd50e70698adc4ded470", @typed={0x8, 0x18, @u32=0x9}, @generic="bbae3d5d691c0241bf00227fb43f49bf3d2ed54c11b41de3865bae72175292cc7a9ecd28f1a11f1ecdb160893e3b54825c8657"]}]}, 0x11cc}], 0x4, &(0x7f00000028c0)=[@rights={{0x30, 0x1, 0x1, [r0, r0, r4, r5, r0, r6, r7, r8]}}], 0x30, 0x10}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000cc0000/0x4000)=nil, 0x4000}, 0x5}) 04:25:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) write$input_event(r0, &(0x7f0000000080)={{}, 0x2, 0x17, 0x1}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x9}) preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:25 executing program 4: mkdir(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 2: stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r0}}, {@access_user='access=user'}], [{@dont_hash='dont_hash'}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:25 executing program 4: mkdir(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x80, 0x9, 0x7ff, 0x80, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) prctl$PR_SET_ENDIAN(0x14, 0x0) 04:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)={0x2}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4f5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x81, 0x7, 0x0, 0x9, 0x9, 0x1, "52ddc267f1f46ef9c99848cb24d7e06327a54789115eae22eb66165fbb1465180112395b36be5f47c1e248969572f63a511399d01673d5ea50ae113a5bbede66", "f1f972e451cc068ba3c629f3d6af685abf2a7a4086f6c613748a850c07c6419092baa2e9b9185f77d03ee592f94945bbdd59156499b2df5277ea2c2036f29ebc", "2c36d38d60a05af6ad8817fbcb0364320140f233f80703cff1fbc33032e92e20", [0x9615, 0x5]}) 04:25:25 executing program 2: r0 = userfaultfd(0x1000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x6, 0x7, 0x0, 0x1, 0x7ff, 0x68c0, 0x2, 0xee, 0x6, 0xafd6, 0x3, 0x24000000, 0x9, 0x10000, 0x14, 0x10}}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000140)=0x81, 0x4) fdatasync(r0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(r3, &(0x7f0000000100)='oom_score_adj\x00') 04:25:25 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) dup(r1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040)=0xff, &(0x7f0000000080)=0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) accept(r0, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000300)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000140)=""/226) 04:25:25 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x3, 0x10000, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x13) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x8000, 0x20) 04:25:25 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = userfaultfd(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}}) 04:25:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101040, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4b2a40e3377cc6e7}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000400)='queue1\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000480)={{0x1, 0x0, @reserved="33c81d265f0aecbab20c3a094a4c981aa2c1c639fd617d2a57008b74ab471e27"}}) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x1000, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000180)={0x0, 0x7, [@dev={[], 0x18}, @empty, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @local, @random="b022a58f5d2f"]}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000380)) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3) syz_extract_tcp_res(&(0x7f00000003c0), 0x8, 0xa4) fchdir(r0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000001c0)=0x1, 0x4) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000140)=0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000000)={0x1, 0xffffffff, 0x6, 'queue1\x00'}) 04:25:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4f5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0x4]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008051}, 0x80) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4f5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x6, @sdr={0x0, 0x9}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8fc8b4eec06b9a14, 0x0) r2 = syz_open_pts(r0, 0x200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) connect$packet(r1, &(0x7f0000000080)={0x11, 0x4, r3, 0x1, 0xde, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:26 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2e0602, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000580)={0x0, 0x4a, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000009a0ffdcca5a4821601fded97ce5bee3c0e1f975df31601900c4bba39a250771e21052a5cba8d9c3e5ed59ddd3beb6df2e48e9bd5e1b37df412dd32c8e0f7aecb49263782fb43330521e10d0758098fd5bb150b", @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000080001004e230000"], 0x1c}}, 0x0) setresuid(0x0, 0xee01, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3b) get_robust_list(r4, 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x73) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000240)={'team0\x00', r9}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x10000040) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0x7ff, 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r4, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000006c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006cc0)=0x14, 0x80800) r10 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r10, 0x0) getsockname$packet(r10, &(0x7f000000c080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000c0c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000c100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000c140)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f000000c540)={@loopback}, &(0x7f000000c580)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000c5c0)={0x0, @multicast2, @dev}, &(0x7f000000c600)=0xc) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r21, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r21, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r25, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r26 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r26, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r26, 0x0) getsockopt$inet6_mreq(r26, 0x29, 0x13, &(0x7f000000cd40)={@mcast2, 0x0}, &(0x7f000000cd80)=0x14) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r29, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r31, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r35, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r35, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r36 = socket$kcm(0xa, 0x2, 0x73) shutdown(r36, 0x0) recvmmsg(r36, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f000000cdc0)={'veth1_to_hsr\x00'}) r37 = socket$kcm(0xa, 0x2, 0x73) shutdown(r37, 0x0) recvmmsg(r37, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r41, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r41, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r37, 0x8933, &(0x7f000000ce40)={'ip6tnl0\x00', r41}) r43 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r43, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r43, 0x0) getsockopt$inet_IP_XFRM_POLICY(r43, 0x0, 0x11, &(0x7f000000e380)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f000000e480)=0xe8) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r46, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r48, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r45, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r48, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000e4c0)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000000e5c0)=0xe8) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r51, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r53, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r50, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r53, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r55, &(0x7f0000000240)={0x0, 0x42c, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r57, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r54, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002500070500"/20, @ANYRES32=r57, @ANYBLOB="00000000ffffffff0000000014000800706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000eb00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000000eac0)={&(0x7f000000e600)={0x4a4, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x19c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9d}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r21}, {0x260, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r57}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r42}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r44}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r48}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r49}}}]}}]}, 0x4a4}, 0x1, 0x0, 0x0, 0x3f7d66a848924af7}, 0x20000000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@v2={0x5, 0x3, 0x3, 0x101, 0x97, "8525e762a55e25f0fa2d0d5f9892f19d11fb8f1093a5acfa9fc036b0d4cf18b2c2982638fb779707c8a4f3b0e0c299afc40c9a025748b65c999c76173ec8db3814d61e7f00a144cea1c75addf57ea9b2446355e668758c8b590915bea8d9682d3ca21a0aaca0b30c135c043340850f0d1f0efbb047b31249b6e739625888f3934a28412f5b4c733d59ff909003b5a343dfdac3d9e1fc5c"}, 0xa1, 0x5) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) syz_genetlink_get_family_id$tipc2(0x0) r4 = socket$kcm(0xa, 0x2, 0x73) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x40, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@uname={'uname', 0x3d, 'net/ip6_mr_vif\x00'}}, {@nodevmap='nodevmap'}, {@cache_loose='cache=loose'}, {@debug={'debug', 0x3d, 0x1ff}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fowner_gt={'fowner>', r6}}, {@appraise='appraise'}, {@fsname={'fsname', 0x3d, 'net/ip6_mr_vif\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'security.evm\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r8 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r8, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r8, 0x80046402, &(0x7f0000000600)=0x1f) r9 = socket$kcm(0xa, 0x2, 0x73) shutdown(r9, 0x0) recvmmsg(r9, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_TIOCINQ(r9, 0x541b, &(0x7f00000005c0)) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r7, 0x0) r10 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x8, 0x4480) write$selinux_validatetrans(r10, &(0x7f0000000500)={'/usr/lib/telepathy/mission-control-5', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x1, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x73) 04:25:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001400)) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff7f, 0x4, &(0x7f0000001340)=[{&(0x7f0000000180)="366bb427261d72908e394c75e9d7febbadabd3ba3c7b18425e690e0c98c5b9244775d8f311c2ae3d9004010c583d8d0febebff4e66e751861fdeab703c6f9ddadbff6e18258393", 0x47, 0xfff}, {&(0x7f0000000200)="c34e4e68b246b29f0c6292806de9cfdf1b745b0ad03388afdd59f5d53701b70bb12535bbeac09bf133af37aae49ab27e5d9785b5520e5344c02968269820df77e12d4b15a4cf9002cde84f95598286015c7328f9b503f08185359bd1f100e38b4cb64e75dd39e11e424236a6cd697d15bb5627d7f9e4cada07cef097351b", 0x7e}, {&(0x7f0000000280)="67197ae6898b905e9523fd8308567b4c87ac601c35124c25fe7d29f39c2b86595310da8ad127fc54e0c8d8dd18385272e08c3d41c7a5d3c9aadc17bee9e2c1535dd8135d663e9a3bb3ef8afd7f876e4d6c8ecd954fd059325904527afb6423a38cbee22b5e0e639d245cc11fb2ab9ae11544f3850026cfa5b733776a22cd1c86a49bc42294b0dddebb2b68ac1c2959a1d874dab95608ed3b16cfb3f19563acc2045faa67c96ae665a4fc1ee283889d1e92c135b1d7f2", 0xb6, 0x7}, {&(0x7f0000000340)="37c620b4a97b2030ad9c8565cc0986c018568330d54da68434dac8b258c743c11749ac000db52e57d3c14a58fa4e826c6742dcc5321877c8cb17eafe02176a9e31637108e19780ab50069832090582b81fbb54d5ff776efc8b1c9da9505d9fd480749c52b1081aaad150abfa9b5a64df0a1d6ae8eee6bc3d4f1b0f321390b8d4c6039b99180e3984faabf5abb7e470c778b77c68698bfa935469d3380f8985d6ac7f1eefc5c162e46e45bad66e62851c0f02982112ca61043e1cf160b7d34a5b27ec82646a839cf4a4850bcaff69e31f4af339f83529fe6e0999b5dc77d81480d665d5b91ad344c863a1b3f53b1728ca89746f7142efaf69d6c224f3b4e80ae2d1ef846f18e0145c472ec15e20e98e34535d49b41d4aa2025555591be48f57d429cb9d36d0e2b03804a1c49892743b9fcce77d35b0eb0e242d0bc30163ac73b827520378b666c7af73afb19d7c60aeef538472c54da1c0e8d2e92778a9ea33cdcdc48be4d7cc5fbd91e49f23aaacd0c8ce36778cd3373eb67bc3518e85e710b355e7574c063128f2e41d848d48cfe7e0abbfe7667320dc291b2fc6635e1514f00d2f1f95e34f158623b2fef7359392dc52f806ca4fe1f775319343370062feb0a26955a9fb9d9b890193fdb93995eb82ae99cd0fa1ab4a42c76d30e7e2bd53c5e09d51110c93903d09454ca56774589cef24d26387b022152196fab747b6138ded2c012e536d4dbdcc74e680b4d39ab67cb305c8639ee13a2bede5f4d68a0c5b51d902e5783fdf52df3311848390ac802ecba412118939b9263fb8934b84099f4c8eecdcdf17b5780a93afc020462ffc5545e4c4ae673eba0134f5bf2c429ae6b674391c406ed16d85574ff48130ab4c2450f460327d5093985a97f7eaee6ee8127a368542018f1278c51c4bdc085478f532ac89647efaf409ce1b87a4b26d19441dc8c8fef3cb2d30b462d069e0cd33ab61041e0d514ca0a2c15c4e54d5671350ee4ab8d36a8cc9c5dc8ede92644108ce0c51448fb7dbeaa411c6104af26ab2864a32e51dda3045edbd18e8cb5385cc7c5c05bb9d0726e4a6dc7e5c2eed4b041b0d139824ea94905adb6d691acdd22390864d14f8b5728cd9bdd59e53ff2fc1a2ff176f4bff9285bf36b8e45db9a9564f8bd2370e76ade9eb9510885d971183e60385bee555529c5bd935f4ab734e9314bbff2fcb8e808c3a2e8663a82a2800ebd9b5fda5c2c386e8c29215a8ba76ee4400285667e37027c3de723384d905d418c287c543e3b654355cf22a6b268e3acf8fb0e6715025bc1d3bc780f750c07ccaf8aa63f02c2d6ea4bb6b98e853a1c19db6e2166abedc9e16572c0cba9dae9bf73746dcea6c0fdd8541e407fb249e3549c87b1eef1220078c166a13c6a31797f025585875b8aabf08299e0edf31d216726eb0a605fa044c74b42077fde04392fb9cf2e90bb38d4a97a4d4b4efc1c99dfd22d8627a1c5fc6249d136dcb197e758ce62f49b2943e731fd6760e333f81dd5b6f0eb91b96415af3f01e9ba2b17e8af3a09ddecb9eb3b72e383b77fcb63300a7b9670c6e086a733255917daabe013cbf16ea539d194b4c0021af3b3743e0a5b3f0a2189c86fcee73ceb769a0b516c7c746e5a0964635505bd463f6c4305a349fbcd5984f7c9cdc94eef03dae75c5dac9bc6b8ffe27c8304fcdfbe7c6264d16c2afbc59ca2ee62fa2997a97da83395835d7d223843c2c61f5654bad3d65ead3ecec97795a3b00a7371d39cef66a0cb0b0804ebd1f7e2499cca961471c1a1c0dc99dafbdd670adb48d23b042c14d4a16333a37ae99d1283400d7848a58ca13eff400baff3a57542f0bf3f3288957d41a8b48dbaccd06e524a2b27ca5d10d214c82de2abf018d7fe284e5e7c1009df108278e542c944bdb2f170cd8e9ef277dfbe6f95b3ae5f1835a93ac94696447ba4f0ebb518cf70398c54fa0bfab4b7ce191c20d2be2080fa52509d5c0023a660582a4cb60ee182f0cbc252cb314224a0b6552997ef317432f21e56b5cc08ed5b34038257abbeda119f7b6cae29bb1fc08da96c9eb361d7eb4035ed631a412ee2739f077ad621b8eb4cef235af235251717e585d2e3906f463f03f6898cf87423a039673b1db5c108f35032948a4f584a5dc3f6067c00d453b42d494295998dc97e6057300a0e904de516ff9bc9996630ee8cd1650a16d756f3e8b2ce33f2807660b263adca56c4934d971effaef4d288c1de30766cbbfed0d723b0dc64249e9a41272da37a078ab4c870b22f4c6f2d2b36377d8345a27989750e33883d5ca32ba7897d9e367ed723c1afe6860842a2ee4b772e61dcba856c9bd62620d8ac4c9f26e77f257dd774683c5fb80e4f342bc4460f2b3847b845a89ffac43c755c6a1d4ff06ef784992cbfb5e5920e35977c2d55bf99f31e9c358144b4d47478c59b239c8f0801d885069cab5250e1168e8f293db29929049e8187d289ca99e4fd8691838c43dfec4803c44bec5a25e5c00e176dabf6c0b0157f9ed2424f367f719ba5e6f99abef65e8d6758a0fd07cef80e5f35996c2cccbcecf3380eaea91971cd0bb43c09f39d5de9ad665a3d7da21a412db52f8beb437e06cf16bf7aabef1595ad83c9d31c4864ae487da1b9c55e25d65f66db021980d102560daabbc65b5133de9e79eae86ce2b4fcc972768c3dba0de22ae7952d91ebe41a2470ef290eadbfe4870004d93ead18d7b6b6fde08df97e616744da2b1586af62807aae241e49134c56bef47e018c65f89a10c852db67c439cbbf9622a5d3b15258f0aee8a48a03112e4164a2b28ec5c1d63ec0cf392093b44fbd51b632598f58ed48be5114bcfed7538a68a80a978f5d4a2544fbec19ae4ce6bd243301608af5e2a2a2263ed31b321aeff3a27f9a270f0a3ee068f18f42295f53884e20de39cdad46040758edea71ee3d14324e859839e25b6990ee4e88d4e13a1eed940ca418a16cd3ca76163df1571c5aa99104770a2f595404fb375fe36189d05f2d2cb85265c6e44f6edbff44cfce1b1c18211ee76d0d46755fc192226b6fdef50f4449b8e58c40ba7ebe206e949e956f74567f21b143709e1dd13681c2b78661952d8de00b678362051c93cf9894f84422a04b77e342a9fa934b645973c4323a108b15eb06dda8f5af7e937bc3495dcc917d0772f24f76b73b57685e984ca3416d37fb51980c6f997b85cfba9bbee2df9db6b1bba8a556fd95308134d68ec2b05050302f581e61ca584636ee3d55a4a8dc3e2030db84b0e7bdaaf070f1b4e3024ea52b7bc3eeb3692e9cb2dea8575560d3276ae52ffe272a95d8172824875628d0d00d6ab3bce55e9e74d00c61350a0b2597d0f004fb82c99a742dab9d5ded1abf1093594c6e9fc37686ed46dcfc38d6adba94010362dea3476d3b24ee2bfae7d9051456f61ba65ff71ccd466e65637c42f8e1b00322f9e2c4cfebe58e1079d8dd7b2595e13bef5fa3a37eba4ba5d3dec633660b81b53cd187eb7bfaaa9aae791524f649229f09055bd71a02c36ebcaf2cd587df5d7d59d6bfbd50be635876efa875973bf3e1687564eb4bff6e9d25e1fe761fb20895eced92f9e726ff75da08563d19423656d97536b87cd7f3cafcd43cc648ca4010613d322c7002add3784a8c9d8079218a6d5571c0cc1eb256679591046701aa84bdec89c240f28c0a1d97ba5270583dde5f3be794af6ab29d2f60b0603d579008b8c1783cb1c6b995681b7bb09db392b711c1aca5b6489b81005ca4d61fad883cc78152b8b03c9a654a59a4e7883147177a279131df2951f26e397d614f06b25fbc949e7ff1ae707d42f778e711831ce6ed7ff902c132f1e8ca1aed547554ef3530ea96f396e0342bf4f0fb8e95cbc276049bbd77303bb8b5b6c69a341c6346691458c6edf98562a253cbe3669e6d5b9e37d884d01bf54d08b7eb362797587f647f76469b6d0ea6e50ebb0f8c661b199bf7f20a26b98fbbe7ba0ca8a1b50c84e0517cb0ab01f09c36051d5f52a14f97e90610bbc598334bfb9009c7940082c89841a8bcda2f646b6597c4dd9c560f0e1a2e2962597cecb16ed9ab4e7c1e290d94dbf46c68c985e9754d8fb0e08f8575f1c30117af2aff1c6e4e44499be1793853aedf6c9d26a80d7e934ef1c041e38c3b95f61e05875893ffc62d711fdca83f6e32000fa85a03b0b81b4f197adbf2b397ae4b097e8c52d38a88789f59d7168e9fb077e426be5e90eef3792b70adc1b37f08a771744a73dc7cf2a2ab9f8f993e91295bf8e89c1e67a3ad8fdbbe8b027efcc91b75943457eac61ea6b4c516a18055810ca870c5aa15c6d195666bcd88946ec42329c555b8a47ab3d4fe7587f7d0567d7fed7621542a6a60df31aeead7ab9df5ad43daadd55f58e521f2d7220eccf1bfb5de1c83fb9bb2db487f6ed00464210db683f8c98e018147964aed4e6ea4eaf7b11359707c528b773fe867be448fd70a02ace930cd50e6498a4609bacf95d73ef52d87a1c8c284b8dad1da0502f3a5b9109038bbe90e6514344368c1fc684a282fb86f081352a197807ff1781a869e9a2994af030c90d018dbaf46d26c0b6c691687cb3545f84b95f4293d0d79dd90615d2daa7f49ef913b984f4b2e35fe8b005b6021b0d4e926c6a78a23d0d6b0a8c8ba8dd811fe00d5ed1af11ab53d622b81578b6732a4d53dcd979dc65823887dc58a0f69b3c782dfd1cee9ebb0accdc5495b16c0a599d4a97bbf5384414a6de4e22ae71db1da19d130fb034e023140bfe6bc9b3d601077b314c89881448dad04da4495fa11d0f443ae117016c74f68e3a75441f1077073004c5712a108680a9ced01e7ccd93c541c981fd19d644334d143cabdaed9dcf365f3a8dce75952a8abf7eacac5caedc4628e706ee25cddab454e65fabf9d174ea639e1d0a977c00696638a79355bb9823c5cd5fc9e1a75af528306826e34fc81de6fd9bc2edc485dde6d70c5b2ba41a4369fef801aa645cd8c6fddfa54527cc882d03d68912eba7184812e60e77a44d4bf4447b766dc0044f2a8c852e7dbc2a62c150695cd1d78d510768ad617ca162f5da66cf164ecd6c348f5a9a0cdc844a68648fd3f97ad742bc67cbadf61348206d74c275ee32d7feb9730eb13832c198dc7611cb99e50812e09cb5c50cf854ae69659c99dbf22c4d32e0172b55b942797d5e9147d3daf5bbe2d06c129a7a9abeb36d53acc9a98d8be781cca780920f3a6b4ebc9becc750fd12a8e97a56b843925e887f68ffee626446861c6074eb156a09fbb0def3ee6c0feb8fbd25ec44d9ea8963c84df1f081cbb0e4776e3f9a1be44f97c354dbae29a4cb9652fefc32b85e2cb58a5d376fe622f9cd39b08678b8cd66d0161b9951da9fb769d0006a63d50e1dcb723a63a8d86f499b4499d690adcf66c3fc4392f7152aeef1c4d7765e46ca2cef7b45d783928d54e370e460b5db261c551df99feeeba7734a613542007a7d5d21e98386dcdabff2c21ecec80361db8dd7ed65b2fb9de18a441cec335713cef7ae252276edbb2acbf6156c383746a78a43de78ff5e2bb4298a810ec691327076994c2f02dea6d2107882d81cf318e4566f638bf0de506bda0a303e839e34ad4e7bfff07c0fdb5cfc7e719c5058bfbec4aa12077c47c832b2eacf7b0191fb5aa4eb12b24a68e5fb4960d4dc35634b0aee4fd4f25d77712b9a8002f43bd3605cadd094dd2a1fe177b908412dec9a02efbe674259d2cc9a71e27779e50d3454fef54dd70541662c8ef49dc97cfa3cd8bf72bce97cd1dfa941d58242d7ee9228d194", 0x1000, 0xddd6}], 0x48, &(0x7f00000013c0)='/dev/snd/timer\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr(r1, &(0x7f0000000040)=@random={'osx.', 'ppp1ppp1posix_acl_accessposix_acl_accessvmnet1\x00'}, &(0x7f0000000080)='%:\x00', 0x3, 0x3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') [ 414.736644] ceph: device name is missing path (no : separator in /dev/loop5) 04:25:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) [ 414.782348] audit: type=1400 audit(1569385528.996:753): avc: denied { setattr } for pid=20701 comm="syz-executor.0" name="current" dev="proc" ino=73950 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 04:25:29 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x420401) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x40, 0x0, 0x20, 0x0, 0xe3, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3e6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0, 0xffffffffffffff84}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:29 executing program 2: r0 = userfaultfd(0x40800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40, 0x4000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r4, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r4, 0xb66}, &(0x7f0000000040)=0x8) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x3, {0x8, @vbi={0x8, 0xfffffc00, 0x5, 0x6f196cb2, [0x3ff, 0x1], [0x1, 0x10001], 0x10a}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x17) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000180)={0x0, 0x3, 0x12}) r2 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) r7 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="2a559b8cbad9333ab991c2bd2b6c5d4101000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000200)={r8, 0x7f, 0x2, 0x1, 0xc7, 0x2, 0x6, 0x67, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x4819, 0x5, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={r8, 0xfff}, 0x8) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000100)={0x0, 0x5, 0x90, 0x0, 0x2}) 04:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 04:25:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffff7ffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x4}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e, 0x800) 04:25:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x2, 0x7, 0x40, 0x5}, {0x7, 0x80, 0x40, 0x6}, {0x1000, 0x0, 0x1, 0x6}, {0x7ff, 0x82, 0x7, 0x6}, {0x3, 0x1, 0x20, 0x3f}, {0x9, 0x1, 0x40, 0x101}]}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000100)) 04:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x5d68d0e46dfd991c, 'yam0\x00', 0x1}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x354080, 0x0) write$UHID_INPUT(r1, &(0x7f00000013c0)={0x8, "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", 0x1000}, 0x1006) 04:25:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0xcf65, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:29 executing program 2: r0 = userfaultfd(0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000100)="4272738d07eb39f59b2d64551e1d86ed231e6eed143975a0156f9127b650aa95b261ba0b03fddb4ffc165406fe39029afbffa9d63c6ca3b2538f1c2070998323b12f93d50c5c673bac0de1495756249c6cf55f5839d8d53d0a20a75458c2d1fc9cc239fe001334013658caed4857aa0754387ff339118993cd36ccba424e84cf1539744a1888860c81464af343c0f774354f1a8de01fc96778566f6b8d76755c36ec4ecdb4983a225e71c3ebc30d51570e4abc63d88f1cc7dd7a9cf560be5db5e02592cf05fc20e646024866ecadaa0c77afc45eb6b2104f332ee9bbc762e6a9ecbcf13a226238d32141bb0f42196e9e2498e07275d6d8bd6729b9d3888f749e5e65f9241363317f3f35643205f0c8fa755d2183fd384a5a7cc3b6bb06f7933dbf468d217030a9f74649946bbdc255a636d6fee3d159f1843362f79a12b763079dabf898f2cb3c4f69d8a73487a539d7e013e8bff6f1809659d3f85a61a7b2d6d2c1765ad15ab629bc18c35094571674a5b9f14a0bd20641050ad017780533b0750552daf97740ecde6e51a8281aa58c850dcfb81a6dfdd83b86dd6370544d1d52a446c635454f47b0c5eadf8166482462f59c0390a5b79e7bdd69d337e464e32bc7116d61d23679bb78a1bd55e2b5085356b687e3235ce0064d0e28d18118a78e3fb86f1e687d7377d09c702cec66d92d383307b693ae4c9e7104c3f9d849249006e255753d3c06069f76385ab0ff3c2872bcef10c0cc3aadf80e6fd6949b80703c99a3e61f094996a1eb8cafdd3d5bfaaa7118ff55860304f1c027d4e82da8e9578ef7938548db4949fe1d0c9001bdcfbc083ef8cb6cc5be6682cae5e4077c4953a0f0ab30e61cc4bd291677e895d5f541ae8b9346facb994d407aa03fecc8d55fc5f547e72202575a11ce507b9f2faf1fdb8f469c29947cfa8fc241ac3e57bc19e2db1481a9a9e51dcf34b995f0ba13b1fc7f9e0a825968581a42a15262e5e79bf39c17c4a7edf645cab12be2ecb91cabba4b7eea6604af8732e40bdab2cb41c8a1cf0f6a2fde26514052e8c9f54df6a8cc988ee7d0f6c9e63c29e6a1489dc57c06e79ff0b60dbe625dc8d04b2f586f4c69bbe592051981a294d7f6b866e061bb42c2eb31a6123df55efa1c80a11230349b4f56f76e3d78805db3ef96872a17ece4937a3729a844c000034043865140c9c903cd6c42af05021d86ac812e5f22c9e01ca12a4aabfb229988bbaddf7cd96ad79e28f68a63df7a792f0e0b25541c82621fbb3c3e41152eb8fe3df5e5239fd343964e396b56644ef42486b4823cdaa8b8cd5a82eb926c232f16687b841f6aa4d8d8cc9518027ddd7730db6c6bc37b890bced954343e722ca8ae99b7c7079ed8e6ff6f1d06acf7c75c42b75f9262be6e85b4c2bfd7447301305bfeb16638d81080bb3c0d426b6404b4b1a635e748f23d6f02dede2f81bcb3c5bd8f2fc6aa92627f968d568f31ea273695ac352e5a1f80b9ca8d1b0bc091225feabaacc0b936184226e54811ad5f4b1e307b35282f51e8a4b9b8d36be50e14f08a9f566fb4624af39b272984c8194883fadb8a681757231e3f410a72494f7c3a7736acbd57d2dfb8f1dd6d64f7a309926f1c562e50b8720ebdbd31402004cb07280d4c661ffe8d9a6275423f4332d5568de66a9ecf7a2dcad61c9714b59f636b01b4887151f8e3e6b098c647aaf9efee14fb6ff7ce720b948408b3b1dcc0a6f4ef19704160042a159f14d41fce8bb3a648ee86809c6764ce2de691205e060995adbe568f42819afdcc50eb54533e02c471083c092351bbec943de6b6278834386e4697f0fafaefbc0d0d603797d9d6f66610f214ad4686ff975b34438677b4d9627799ee4a06dacb38b5f320bb47c4066bc46c770181d8e75290152638fea09e07fa71821ed81e8133a189ca35cb4a3ed72be7f435306932928cde36422a761154450ae2d763c1de03d14623f3ebe353312f9c8c1f1215a2a322837fa1ed0103aff0be695e8554c264b52b6fb8a1627ef7be94767e0be321159a9eea830333d997d16dbcde98443198435f4719b7bde91883e2e7941bd90088dbe37143cd9277a9c2dbecd1384aa9bc7a9316915739d502fb3ec55ee36749d0dc531634fd44b1e43ed4a92070aafb1d6652e784adfb2d1c61409369ea3968574e3c7ec0776e192cec8c5c73c72a94b92955e83305006513dab25a6b8406bd9661429faac48285901dd7fab3862c866eb561e13b4dd4f790c209fbacb98c8e8df88c3893bd771f051d2ba550120293245fd2808b3cb252443de1b9745c48205f11d10a87e89007ce06f1928697b000bfe81b102069610cbe8a746502571d8c6b1fdd06b4164bcd0edeef56c338553b87ec3330dfed0b327ee418eeba47290e7a3820107dcd91ec1d4d2e49d9c9fe7f483e1e6704cc872db52139841401b78472a2b5a89695f23420c44039ba73d3caddf640db154c5f029400f02ba544470766eebab41b5c5e62e24f625ec4eb7ec9bf131b96480a53d2984edca3244e3b8117b47b0787e719fde1a4d3928c4cd1ea011d96e677af6583159ce45ace7f5cae9d6cdb32a8daf9f07e841c135f9599a5d26b81102b5d6bcb74179e746117545a6dffd5c0e745e282b5e7514b7c47b658df794cdf769681e92842264ef60bfe97d10a16f909bf742199dc2ddcb46318552dc04968e45edff718c01b9ed90d97485bf42ca187d542c3835778be6bdd2356415f3f994e791db6927a55f1d89c20a7cb9c136c2f7f8c122cf06637c7d8c85caf030355dcc70c68180542637942fc910b267461917bdddb73bf0411e8d5dfbb55b8c6a99479e92363bd51604ccf1677ec6176e2c8174f0ef252694fb0f906abbd915e73557dda562076c6e069a80c93635efd9f997be4eaa4050abb3c687fd3c477fb94bf44d13180c48b68ad654d59c5e48fd9b30a260f45f088b6931828192930836c89e2affcebbc497af6c6df6a812581b60d700f4f0a48c0bee40b1372c1c0e7596de372ffe4f67aba36b6af0ea61bf70d56e5afaed6b59e9a16219fb7c127f349ff0a2488fc4b379860ba21afb76f60f32d66e46f15efbbcf25069405fdbdd568ee5cccd3858d522577f76cb04fcd97d357c59922d3bd20a503da2f45069d1d9ea9e2d2d04f0eaadb930ff9286d800e8b3e6ccfda6e0a97c9fb2a42bb7a273695cbf3879b65e725076906614bdb33be7bc0df47f70153131599a10b9d63209255cfd449cef20b412496d90781e4dda2db40e66af8a44ec09faa682755d182c5026c21a9990cde8a1ebdf4ecf1767a20922ab178f1f6c1fd46dc80302a4f06bfa425130cbb10361c2dfadb208e08e3e49ec8e844924c4e1a0d66748f9f7d9dbbcac16142a79de6ece50c1f8d2a263cc76e4186e154a3b788070707a0b02c3d026ebcbc68c54aba106d1972d03c249c599b24f8faa20c185e962efa5ff31b38808b5198325886b3631ce779600105d27dbdadd1de82bad7d8cf6c2e504c299cac0e69d9afc164f90c16b10171014f1c97265d1e036bad7cea5e3fac6427e9b6e9f2e91d63e79b8aa971d692729eb0a6c9be6a0eb60af3dea691e58c5da2ab1bcd0cf4dd95d9725744ebb1b949d63a768dc1d55ce676bf584208fd5e35b785e7337ea34c4e82fde6b239e2a6f9327c46e3577d4afc1c5911ef73f49db042aa3c23b40c14d5dcae47214a15f2f81d8bc5e887bb7521ff0d7985cc260187de206656391ca33f6509122f84b57308f3fd7b3d5545a54be6ada8a2284e8cf351a222d187b313b861182e20356d54616694bb16b678e3ccaeb6d270a486418cf96ca708e37ed3f5e65f5593555c0e64e0189cee8dfb60e83ca147724728faeb22c1ed2ceba11fd0c27835910f861c3cf76720a903f3188785760393233850b932284266963081a600b7e4154a18605c1c9649aa1759ce8c79d65659ce776a986f5c850fb81b37e13c9746041e89513dac7043ee24d28d00699792fd47c6e1fe4f74571536a3a72c36846934d618f687a338937271eb7227bd8c95afad642562735ab3dcaf4a04e562047e19597a55e88b7668b7e393530bd62fc25dbaeb218f5b3e1d1bb85b0544130a4f9d1ca62e836bbbc341971f879be3b3c9b2d9ecdcc8d975c37da976ef3e58c438c65f1c3b7d6acbc2b5fc382b04ae221675fcb69d7fb06c54603cc9859edce4d2ff6b7fa7d094dd5146d0ccc26541357a63f9caecade27dd466afef3e0885238d2c7f67b624125f895b6e718274737a003c991627cc68346a8f65c05cded1408670ac96088dddce81de8b8f2b24b218167a43447753775416d5fbaf8b26122c3a734047d76c9e41da42bc89f9ba9b137016714cd99d67481d5257fd824e6562a4a9ae4837e24e6c0b7e7254a713dab36ec773837d1d705922865c8f4f59c34735068640d7c4121a237246bd010ed940aa0ffee6d8f894a64475acc1282d7e2e73ae0f7434f7cad2cbdff014427b046c4d579a7bdce60952ef41e5e46e0998ca6603947fe60f4520591afaf3730c976ab4acbafccc7e28a7ef76c1100d08b3f644608beeaebb0b7655dc1bb2ea84ac566a9f266d0685f0fa338a63740b276e5464fe186dd3e0ab5dbb2aac553b24b62ec6b57b0b5a07c73530100e812ae38ca29a36a9ee778e61244b2108498d0a94a4b12bf6ee2202fa84d7655c5e85128308ac6bd752a9586c1443a4d15c97c8c7599e829c3a33fa2d8b6ec5e4dc5abc32d1a57f9c8d89d00588f22046708507c568f6c7e1ff026a0a91d3a2aff4fba7cabec8b9e0d3df99b4ba0339df2a1bc8301aa1037df1d946209829db8d7e9f3da61f44c89850238468d795694839c192c5102bba74f072846b22e70283984179ff6da0236f91027f1e9dc5612d570b2c962e791367bae15a6af8fc0864ffd9d51015830d2610e558f5905fd309151be4377553ff4bac7e0af929910d3821f6fe8ffbf4864555f07141b43ccbaaea0fefdb38063debf535ac556edb64a19c9393e9eef425d2b689c5d389ea2c483a85d806a21896ec476e28fbb68487ea8de76aee66a41daa9ebeb6df4bcba8311fc4c647fd6ba636c4ff8cd6417af3930f651dec54861ee9525f4659b6e7dc376650ce37330d3f96c359f104701857e1a24e56484cd9a35dea8ddf388c705e31db19aec0e0390cfe572757edcb8fffe96b502ef46a8ee24b555d7788fadae66587383b511635b51472ee8bcd852aec66ca8826f56abada03abd3c1f177a05a572aac1b2c6e3514a7edaf73d9412321f07cb0cf73cb34ff543e7ef4758d6a43c5650db316ba2581f3fe097aff39060b9432439912aa24627380a348dcc50882217a9cfb6adc538f01223bf9c430f521af19f3a7b9413b9abcd1047bcdaf88d65814a82bfd9d9baf229f35b16cc2ffab3d564239ce4a03a3859b03799e5092a039d51293c15906ca8ab023afb013d62e1c3d46331aabfc841309a5abe9916b2748ce331b4bb20a0129445a267b89c7f65d6149dd71d169b72e0d52bb164f9120a16eace3fafa77d09180ed87640ff1ccbdb6ee9cb66c4c115fa7b0936b3170615c8134188893ed2a1c7f4f8b03f6c0bec2c0436a0cf796d1429d42f313bfa6705cecd24e8feb329cd90616dd52c519504f52d176daf52715e78786632ddd7b034b0c44e1e915cfb2f12d859e8c9f69f8c164a3b4d25a82bed11783725294a24e4555c408aa3e659853e6040f6bc4c88b1b62f39c680b00c22004a15a9689912278bb458ad53255a2549e2c6f73cab7edd532eab84180aac2c008", 0x1000}, {&(0x7f0000000040)="cb9609c0583b79af224a4e4f03a5fda2305dcac130d3a18eb5df4c207b226463edde81182b2c226b20e9e77949b6fa19c5f60cc3dc621d0a40d8dcb8b30a2eb065b6", 0x42}, {&(0x7f0000001100)="3a4f80896856ff9c364d719ad77cae88d99b499f17226e5036cdd330b822ec827d369a221382d65e3386d4e6240470c19f206d0eb2d77d7cc5a942ead2f725138f7a9e1a362c959c8f47642b178813ab421a9b688f908766e54e6ac2244b2b680092561302256d0ede742ebddc656f9c3a394c77f71b084fa40d996785ce7ffaa0f5ca07109731bfa251f77c800918cd7cb9736418694426a7f6870b1e1fb6c77e200a9e20a7b0d0777b9bbaaa819f298ab9560a32a9e1d293a1fcde0d7d53e3e5007366029dc1c982f66348d62a3b03f24d24d385bdcff34c81c3abb37f455d2b3e7e", 0xe3}, {&(0x7f0000001200)}, {&(0x7f0000001240)="e695590e8d9b0cd3e563a7bba6b97ec484aaa29b4e216b0760baa5f0fa7bed6476f1af11f366721c099a832deef10216d59d043b1051c11b9af5506aa1d29100e7e0aa5ed45f33b698e296a7278c7b0a1d17400d6dd3a4dcebd27710db1cd8a3413209e02f596ef0004c08d1653ae758a697f64cb8", 0x75}], 0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc1) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0}, &(0x7f0000000ac0)=0xc) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000100)=0xfffffffe, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in6=@remote, 0x4e22, 0x0, 0x4e22, 0x1000, 0xa, 0x80, 0xa0, 0x48, r2, r4}, {0x20002, 0x6, 0x800, 0x200, 0x4, 0x3, 0x3ff, 0x8}, {0x9, 0x200, 0x1ff, 0x4}, 0x2, 0x6e6bb7, 0x2, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d4, 0x1fe}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3507, 0x4, 0x1, 0x7f, 0x16, 0x5, 0x8001}}, 0xe8) r5 = dup(r1) getsockopt$inet6_udp_int(r5, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) r6 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) r7 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r7, 0x0) ioctl$SIOCX25SENDCALLACCPT(r7, 0x89e9) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000200), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000180), &(0x7f0000000140)=0x3) 04:25:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:29 executing program 0: getpeername$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@default, @netrom, @default, @null, @bcast, @rose, @netrom]}, &(0x7f0000000080)=0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000480)={0x80000001, 0xfb0, 0x1f, 0x31, [], [], [], 0x8, 0x7fff, 0xa38, 0x3, "fbc45ce10b01410756a892236bce7bb3"}) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x3, 0x3, 0x1}) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:29 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x24) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@empty, @broadcast, @broadcast}, 0xc) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) dup3(r2, r3, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x84) getsockname$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) 04:25:29 executing program 2: r0 = userfaultfd(0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x401, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000cbe000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) 04:25:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/95, &(0x7f0000000080)=0x5f) 04:25:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000208, 0x0) r0 = semget(0x0, 0x3, 0x204) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000000)=[{0xde2829d7957b26b3, 0x8001, 0xc00}, {0x2, 0x3}, {0x4, 0xfa7, 0x1000}], 0x3, &(0x7f0000000080)={r1, r2+30000000}) 04:25:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x3, r2}) 04:25:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000340)={0x4, 0x70, 0x20, 0x3, 0x9, 0x20, 0x0, 0x1, 0x1, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x586, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x800, 0x81, 0xff, 0x9, 0x4, 0x5, 0x6}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r3, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{0x40, 0x4, 0x3ff, 0x17a}, 'syz0\x00', 0x4d}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r4 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r4, 0x0) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) 04:25:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7ff}, 0x8) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x13) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = getpgrp(r2) getpgid(r3) 04:25:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x7ff, 0x6, 0x401, 0x6, 0x2, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x7fffffff, 0x1}, {0xc3d, 0x9}], r3}, 0x18, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000208, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x3, &(0x7f0000000100)=0x2) 04:25:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x5, 0x4) 04:25:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0xfe) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xa, 0x2, 0x5, 0xc, 0x0, 0x70bd29, 0x25dfdbff, [@sadb_x_nat_t_type={0x1, 0x14, 0x4}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d6}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e20}, @sadb_lifetime={0x4, 0x0, 0x8, 0xfff, 0x100, 0x48a4}, @sadb_ident={0x2, 0x1, 0x3, 0x0, 0x6}]}, 0x60}}, 0x40000c0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:25:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r1}) r2 = add_key(&(0x7f0000000240)='id_legacy\x00T\x80\xee\x84\xb0_\xdc\xc6\x8c\xa2NZ\x860\x92\xac:\"+\xbb\xdd\x89\xff\xc2\x92\x10\f\x91\xd1\x11\xd5d\xe1b\x19\xc0g\x00m\xa2\xf3\xc2\xddI\xd5)t6\x06o<\x8b\x81\'>', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, r4, 0x0) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000080), &(0x7f0000000200)) keyctl$chown(0x4, r1, r4, r5) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x3f, 0x10000}) 04:25:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r2, 0x0, 0x2, 0x4}}, 0x20) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x200, 0x40000000000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:30 executing program 2: r0 = userfaultfd(0x180000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x82000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000cc1000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) 04:25:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5b93fd0929395178, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 04:25:32 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) 04:25:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4f5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 04:25:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x7, {{0xb08, 0x9, 0x2, 0x5f, 0x81, 0xd696, 0x3, 0x5614}}}, 0x60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'syz_tun\x00', 0x20}) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:25:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000cbf000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x5}, 0x8) 04:25:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='\x01~\xa1m\xea\x8f0\x15snwp6\x00') [ 418.797021] kasan: CONFIG_KASAN_INLINE enabled [ 418.810166] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 418.839189] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 418.845462] Modules linked in: [ 418.848654] CPU: 1 PID: 20897 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 418.852323] kobject: 'loop3' (ffff8880a4ac7320): kobject_uevent_env [ 418.855655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.855659] task: ffff88808fb1e000 task.stack: ffff8880a9c78000 [ 418.855673] RIP: 0010:refcount_sub_and_test+0x2b/0xf0 [ 418.855679] RSP: 0018:ffff8880a9c7fb98 EFLAGS: 00010202 04:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d50835f41eb7fe2162ea7e5c7e8c9fa76a491f3b03551a1013b90ab5c3d05009b667aa8119625c1afdc043cb3957ca5ba437280a530ab0990be2449711aa58799c98ef80a8a57ef2e69fdf43081c4e1738684d8db5215c1d33fd78351d16994cb43b9e91f7fb56d3d0a273e8e5fe2e907a8d2ab26ba7768aa72ee0d07d77a0964c78b4211939ba20a2948a3806dc01df0be16900b6f5279047898b7df6fc7b2825108401775a3", @ANYRESHEX, @ANYBLOB=',wfno=\x00', @ANYRESHEX, @ANYBLOB=',cache=mmap,cache=n0000000000000,access=client,cache=mmap,version=9p2000.L,cache=none,version=9p2000,cache=loose,measure,seclabel,\x00'/146]) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') msgget$private(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) getpeername$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x10) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) 04:25:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 418.868025] kobject: 'loop3' (ffff8880a4ac7320): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 418.871439] RAX: dffffc0000000000 RBX: ffff88808f647000 RCX: ffffffff84263c10 [ 418.871443] RDX: 0000000000000004 RSI: 0000000000000020 RDI: 0000000000000001 [ 418.871447] RBP: ffff8880a9c7fbc0 R08: 00000000f0a5e5e7 R09: ffff88808fb1e8c8 [ 418.871450] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000020 [ 418.871453] R13: 0000000000000001 R14: ffff88808f647014 R15: 0000000000000000 04:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 418.871458] FS: 0000555556b98940(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 418.871462] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 418.871465] CR2: 0000001b2cb24000 CR3: 00000000894df000 CR4: 00000000001406e0 [ 418.871472] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 418.871479] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 418.908687] kobject: 'loop5' (ffff8880a4b58b60): kobject_uevent_env [ 418.912089] Call Trace: [ 418.912104] refcount_dec_and_test+0x1b/0x20 [ 418.912114] vb2_vmalloc_put+0x18/0x70 04:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc00, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) [ 418.926940] kobject: 'loop5' (ffff8880a4b58b60): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 418.933892] __vb2_buf_mem_free+0x103/0x1e0 [ 418.933899] ? vb2_vmalloc_dmabuf_ops_attach+0x3f0/0x3f0 [ 418.933910] __vb2_queue_free+0x634/0x7d0 [ 418.933921] vb2_core_queue_release+0x64/0x80 [ 418.967243] kobject: 'loop3' (ffff8880a4ac7320): kobject_uevent_env [ 418.969805] _vb2_fop_release+0x1cf/0x2a0 [ 418.969816] vb2_fop_release+0x75/0xc0 [ 418.989530] kobject: 'loop3' (ffff8880a4ac7320): fill_kobj_path: path = '/devices/virtual/block/loop3' 04:25:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xfffffc9e}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) 04:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x368, 0x10002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000340)="89eb66808bba5e2eaa8f34e998164a9c6dedb413aa6969e19480c3fe8892b8e6da51193637fb2e24c58f8406da683d6f534a4efc4222ff4b11df4807b5a287640ddff95093702364b1fbc233093adeda2bca3e5aff7a5fd1ee371d8336062f25d9a601f6d3c10aeebace29c335358d467ecb3e27d0002e57231ce9b62d0586fe5078fec5b0e610e1e892eb0fa787e0edbca3836192f1736650a02b2559d089d10719775307115a584601140764738ea795afda4a667b1eb08713d452c03654b187e2c84864cf8a408f82f7c1afb61a3ae44e9fbfb7c56636", 0xd8) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x5, 0x3ff, 0x5, 0x3f, 0x40, 0x0, 0x4, 0x20, 0x2e, 0x0, 0x7, 0xc0, 0x6}, {0x3, 0x81, 0x2, 0x7, 0x5, 0x7, 0x1f, 0x37, 0x81, 0xff, 0x81, 0x4, 0x2}, {0x19e, 0x87, 0x6, 0x1, 0x2, 0x81, 0x80, 0x80, 0x1, 0x4, 0x80, 0x7, 0x1}], 0x10000}) preadv(r1, &(0x7f0000000480), 0x1000000000000208, 0x0) [ 418.996487] vivid_fop_release+0x180/0x3f0 [ 418.996493] ? vivid_remove+0x3d0/0x3d0 [ 418.996500] ? dev_debug_store+0xe0/0xe0 [ 418.996506] v4l2_release+0xf9/0x190 [ 418.996515] __fput+0x275/0x7a0 [ 418.996523] ____fput+0x16/0x20 [ 419.042444] kobject: 'loop3' (ffff8880a4ac7320): kobject_uevent_env [ 419.042932] task_work_run+0x114/0x190 [ 419.046916] kobject: 'loop3' (ffff8880a4ac7320): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 419.050944] exit_to_usermode_loop+0x1da/0x220 [ 419.050952] do_syscall_64+0x4bc/0x640 04:25:33 executing program 5: fcntl$getflags(0xffffffffffffffff, 0x3) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x8, 0x80}) [ 419.050958] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 419.050973] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 419.050981] RIP: 0033:0x413711 [ 419.089216] kobject: 'loop3' (ffff8880a4ac7320): kobject_uevent_env [ 419.089320] RSP: 002b:00007ffe5cb6fad0 EFLAGS: 00000293 [ 419.097082] kobject: 'loop3' (ffff8880a4ac7320): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 419.099317] ORIG_RAX: 0000000000000003 [ 419.099321] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413711 [ 419.099325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 419.099329] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 419.099333] R10: 00007ffe5cb6fbb0 R11: 0000000000000293 R12: 000000000075bf20 [ 419.099336] R13: 00000000000663ec R14: 00000000007613e8 R15: 000000000075bf2c [ 419.099344] Code: [ 419.124232] kobject: 'loop5' (ffff8880a4b58b60): kobject_uevent_env [ 419.127673] 55 48 89 e5 41 56 41 55 41 89 [ 419.153583] kobject: 'loop5' (ffff8880a4b58b60): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 419.156725] fd 41 54 49 89 f4 53 48 83 ec 08 e8 76 5b 85 fe 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 419.202170] RIP: refcount_sub_and_test+0x2b/0xf0 RSP: ffff8880a9c7fb98 [ 419.213112] kobject: 'loop0' (ffff8880627dc620): kobject_uevent_env [ 419.216806] ---[ end trace 319686774105760b ]--- [ 419.219579] kobject: 'loop0' (ffff8880627dc620): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 419.225089] Kernel panic - not syncing: Fatal exception [ 419.240746] Kernel Offset: disabled [ 419.244369] Rebooting in 86400 seconds..