, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000813f00000001", 0x29}], 0x1) 16:00:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:31 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x600000000000000}) 16:00:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20004, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f000080b000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = pkey_alloc(0x0, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10001, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x1e, 0x0, @thr={&(0x7f0000000280)="940150dd5ba7a4fa665d1edfc518f485a9f9b41a00d6f07c6eaee441de44a5801eedf302266a0c2f8a25c46787ad9643858811a29422f5f3c7362a0ccfd002387a4a0c6d09ba620ae8bea5545d557e27f8b13f37b214a92e8c2fed6861796e16b2e03cdc16ab97b469d8c8f6dfbbdc977aa1", &(0x7f0000000300)="f1b3cfcfa6602594665659cdb1c4f180a9badf0bc4751454a5e09655e1b576d02415e7948a87da62c541236ce0eb22ac396c4a8bee68eb77552612f94d912917c4cff418fa0385f16dc1933692b26ed553757aa463df864f115211949c1f4b29d5c99f82dd75b77d624ea7163b4ede5fa64c9e43e11ff5cff985046e7687f962da411e78d5373259986879801978"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x1, &(0x7f0000000400)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) openat(r1, &(0x7f0000000200)='./file0\x00', 0x2, 0x15f) pwrite64(r4, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000140)={0x3, 0x6, 0x401, 0x5, 'syz1\x00', 0xa6}) pkey_mprotect(&(0x7f0000ceb000/0x1000)=nil, 0x1000, 0x0, r3) 16:00:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000340)={0x0, r0, 0x4, 0x101, 0x0, 0x7}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80402000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2000000000002) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0xb7, 0x8000, 0x0, 0xffffffff80000000, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x4d1, @dev={0xfe, 0x80, [], 0xb}, 0x1}}, 0x7, 0x0, 0x81, 0x1}, &(0x7f0000000300)=0x98) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d00140000003db43f00000001", 0x29}], 0x1) 16:00:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:32 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x2000000000000000}) 16:00:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)=0x1) 16:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000f03f00000001", 0x29}], 0x1) 16:00:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:32 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x3f00000000000000}) 16:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000023f00000001", 0x29}], 0x1) 16:00:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20004, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f000080b000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = pkey_alloc(0x0, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10001, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x1e, 0x0, @thr={&(0x7f0000000280)="940150dd5ba7a4fa665d1edfc518f485a9f9b41a00d6f07c6eaee441de44a5801eedf302266a0c2f8a25c46787ad9643858811a29422f5f3c7362a0ccfd002387a4a0c6d09ba620ae8bea5545d557e27f8b13f37b214a92e8c2fed6861796e16b2e03cdc16ab97b469d8c8f6dfbbdc977aa1", &(0x7f0000000300)="f1b3cfcfa6602594665659cdb1c4f180a9badf0bc4751454a5e09655e1b576d02415e7948a87da62c541236ce0eb22ac396c4a8bee68eb77552612f94d912917c4cff418fa0385f16dc1933692b26ed553757aa463df864f115211949c1f4b29d5c99f82dd75b77d624ea7163b4ede5fa64c9e43e11ff5cff985046e7687f962da411e78d5373259986879801978"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x1, &(0x7f0000000400)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) openat(r1, &(0x7f0000000200)='./file0\x00', 0x2, 0x15f) pwrite64(r4, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000140)={0x3, 0x6, 0x401, 0x5, 'syz1\x00', 0xa6}) pkey_mprotect(&(0x7f0000ceb000/0x1000)=nil, 0x1000, 0x0, r3) 16:00:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000033f00000001", 0x29}], 0x1) 16:00:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:33 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x8000000000000000}) 16:00:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x13, 0x0, @thr={&(0x7f0000000100)="4064018ebcfea7b824761694d7b0436d12b506d7960b0a8742823b8660987f071c5d7bd9a9b1955a3dda28232d8b964dc99ddbae873f8c7f087d81dc09e15bdb319d8c252a1f000b81a07849afc49677238c838e35a275d474fbc36bc8b4bc5ed30e2fc8f8dd0bd6fbeafc36e2fa", &(0x7f0000000180)="9a5616dd4a801efa33d77ccbb99c2fcb9e0d611a61b5d177b771414936dce5d7161411471be1"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {r2, r3+10000000}}, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000043f00000001", 0x29}], 0x1) 16:00:33 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfeffffffffffffff}) 16:00:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1810000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:33 executing program 0: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x8000000000000000}) 16:00:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000053f00000001", 0x29}], 0x1) 16:00:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:34 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xffffffff00000000}) 16:00:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000063f00000001", 0x29}], 0x1) 16:00:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x800007, 0x20010, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000083f00000001", 0x29}], 0x1) 16:00:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:34 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) 16:00:34 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x5, 0x0, 0x9, 0x2, 0x3, 0x3e, 0x1, 0x7c, 0x38, 0x265, 0x100, 0x7, 0x20, 0x2, 0x7fff, 0x7, 0x6}, [{0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}], "574bb9a05d86c910b07b9e426d0b6265fa788d91fc2925d9d81b23bf43ec944187e89b429e6fd6ac58b8d65be42e96f81acdcf27199c8c895adfd842145ed9ef87fc8a1d83ea4d8d48e3da40770309a197a31c8852a0f8c0df5780080c07c8df14d08829ea25fea120e6d51e4cb50204e9aa5d08cd493a7fc32be329625a39a64ad79c9d262690685aaf51d6", [[], []]}, 0x2e4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4e2588fb1329e17fe0df22a7cc1cc2b433ac9b422b10d60be3a82863e", 0xe5, 0x40000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) setreuid(r2, r3) rt_sigqueueinfo(r1, 0x39, &(0x7f00000002c0)={0x17, 0x200, 0x4013}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-monitor\x00', 0x280301, 0x0) connect$vsock_stream(r4, &(0x7f00000008c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 16:00:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x2}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x10001}, &(0x7f0000000300)=0x8) r2 = userfaultfd(0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x81) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000093f00000001", 0x29}], 0x1) 16:00:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012abd7000fedbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x1d1) shutdown(r1, 0x0) dup2(r1, r0) 16:00:34 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x2}) 16:00:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d0014000000000a3f00000001", 0x29}], 0x1) 16:00:35 executing program 0: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) 16:00:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d0014000000000b3f00000001", 0x29}], 0x1) 16:00:35 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 16:00:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:35 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x0, 0x101}, {0x0, 0x4}]}, 0x14, 0x3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d0014000000000c3f00000001", 0x29}], 0x1) 16:00:35 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a60042c000cd300e8bd6efb120004000e0014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10080, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x80, 0x5, 0x5, 0x7ff}, 0x10) 16:00:35 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 16:00:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:35 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6}) 16:00:36 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) [ 1174.068454][T28653] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:00:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d0014000000000e3f00000001", 0x29}], 0x1) 16:00:36 executing program 0: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x2}) 16:00:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d0014000000000f3f00000001", 0x29}], 0x1) 16:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000103f00000001", 0x29}], 0x1) 16:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:37 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfe}) 16:00:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x8050) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x3, @empty}}, 0x1e) r1 = userfaultfd(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000240)={0x2, 0x800, 0x100000001, 0xd60e, [], [], [], 0x7, 0x2, 0x10001, 0x9, "07b11a5927980bc642df653661228b66"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3100000013006700690700007a000010ab050048150000004600be0700000054080003c0256425a3100000000000000000", 0x31}], 0x1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/251) [ 1175.190137][T28895] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000113f00000001", 0x29}], 0x1) 16:00:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1175.305774][T28901] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000123f00000001", 0x29}], 0x1) 16:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000113f00000001", 0x29}], 0x1) 16:00:37 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x201, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000080)={0x1, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000100)={0x401, r1, 0x2}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40801, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x42) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x8350003, 0x7ff0bdbe}) 16:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000133f00000001", 0x29}], 0x1) 16:00:37 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x600}) 16:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 1175.707019][T29027] Unknown ioctl 1074816053 [ 1175.800581][T29036] Unknown ioctl 1074816053 16:00:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000603f00000001", 0x29}], 0x1) 16:00:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x28000, 0x0) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:38 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x0, 0xe1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0xff, @rand_addr=0x78, 0x4e21, 0x4, 'lblc\x00', 0x4, 0x8001, 0x32}, 0x2c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000000001, &(0x7f0000000140)=0xa, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000013c0)="bb", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400400, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000040)=0x86f, 0x4) 16:00:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:38 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x2000}) 16:00:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000400", 0x29}], 0x1) 16:00:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:38 executing program 0: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x600}) 16:00:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f02000001", 0x29}], 0x1) 16:00:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f03000001", 0x29}], 0x1) 16:00:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:39 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x3f00}) 16:00:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f04000001", 0x29}], 0x1) 16:00:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f0000000400)=[0xffffffff]) 16:00:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000066d000/0x4000)=nil, 0x4000}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x0, 0x2f, &(0x7f0000000140)="0085ff326c9927f43ffde7561fa6f07924738b2ac8d54331e1cf997f2af378e0bba0ff0ea2fe17eedf4e976bc0800b"}) 16:00:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f05000001", 0x29}], 0x1) 16:00:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f06000001", 0x29}], 0x1) 16:00:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x81, 0x0, [], {0x0, @bt={0x80000001, 0x3, 0x0, 0x3, 0xdaba, 0x76, 0x6, 0x9, 0x3f, 0x3, 0x8, 0xfffffffffffff000, 0x1, 0xfffffffffffffff8, 0x8, 0x21}}}) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x1d, 0x80080) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000380)=""/237) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000140)=""/136) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x1) 16:00:39 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfeff}) 16:00:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x28000, 0x0) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f08000001", 0x29}], 0x1) 16:00:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f09000001", 0x29}], 0x1) 16:00:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0a000001", 0x29}], 0x1) 16:00:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x9, 0xc, 0x0, 0x4, "0da7d5db96b5bccac60403c97fa7e9f23a33b4e2a8c53ef5e671de3375a78339"}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:40 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffe}) 16:00:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x28000, 0x0) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0b000001", 0x29}], 0x1) 16:00:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0c000001", 0x29}], 0x1) 16:00:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:41 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x2000000}) 16:00:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0e000001", 0x29}], 0x1) 16:00:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0f000001", 0x29}], 0x1) 16:00:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:41 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 16:00:41 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x4101, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000280)={0x8a6, 0x3f}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x40, 0x2000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x7, [0x40, 0xfd, 0x4800000000000000, 0x2, 0x70, 0x6, 0x6]}, &(0x7f0000000340)=0x12) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x69, "1aca73940d520b538fba08b3c00687348e635fad60ac60b236ea22f9fa43295df530d8bec3115b3533244bc191e71804bde06ed52a6f07f7835ed251daf83090177960dc5aae0f2203eaa8c29f482d57acc2f23449e47bcb6d44fcb9edd3458f5ee444f5f4250dbc95"}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240)={r4, 0xffffffffffffffff}, 0xffffffffffffffa3) 16:00:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0xc6}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f10000001", 0x29}], 0x1) 16:00:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f11000001", 0x29}], 0x1) 16:00:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f12000001", 0x29}], 0x1) 16:00:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe000, 0xfffffffffffffffd, 0x24012, r0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x18103) 16:00:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:42 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x20000000}) 16:00:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f13000001", 0x29}], 0x1) 16:00:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80802, 0x7ffd) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340), 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={r2}) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xfffffffffffffffd, @pix={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}}) ioctl$TIOCNXCL(r3, 0x540d) r4 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r4, 0xffffffffffffffc7, &(0x7f0000000140)) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000001c0)=0x80, 0x4) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) r5 = getpgrp(0xffffffffffffffff) ptrace(0x20000000000420f, r5) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpeername$netlink(r3, 0x0, &(0x7f0000000180)) 16:00:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f60000001", 0x29}], 0x1) 16:00:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003ff0000001", 0x29}], 0x1) 16:00:43 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x3f000000}) 16:00:43 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4f5e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x100, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000c}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x128, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x319}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}]}, 0x128}}, 0x40000) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) 16:00:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:43 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2040, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000240)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x2) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00030001", 0x29}], 0x1) 16:00:43 executing program 0: quotactl(0x201080000700, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/108, 0x6c}, {&(0x7f0000000080)=""/208, 0xd0}, {&(0x7f0000000180)=""/133, 0x85}, {&(0x7f0000000240)=""/9, 0x9}, {&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000340)=""/118, 0x76}, {&(0x7f00000003c0)=""/56, 0x38}, {&(0x7f0000000400)=""/187, 0xbb}], 0x9, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/100, 0x64}, {&(0x7f0000000600)=""/234, 0xea}, {&(0x7f0000000700)=""/71, 0x47}, {&(0x7f0000000780)=""/41, 0x29}, {&(0x7f00000007c0)=""/149, 0x95}, {&(0x7f0000000880)=""/8, 0x8}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/200, 0xc8}, {&(0x7f0000000a00)=""/166, 0xa6}], 0xa, 0x0) 16:00:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00050001", 0x29}], 0x1) 16:00:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @local, 0x8000}], 0x1c) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000200)={0x3ff, 0xf, 0x2, "9b7b7ddd2a7a8275d155bed3ce9a9929863c858f1c6e41c1b442b236be4de824", 0x313e7f5b}) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xdc, 0x5, 0xf, 0x5, 0x70bd29, 0x25dfdbfd, {0xa}, [@generic="e38d1d44cf6ec91226b2713b38f9cf370d96c25aae119ecf1e176841389aca6e79f26efcaca451ccf62662a3dcc5bcbd9e6ec291ecc88b0f1eb32cd301e69898f1efb4178ef3943325c75e072808c1", @generic="7ed24e6ceea7f586dfd15ea55fd2b98bd6667c433216e337aa0d01271be21a8d259db8eea669d926bef8c44e0320d67ede498eedb9124b57cf3ee771153134944fbd17d437d4ccd1255cda29492e4d1b9628a9490bafc69bb9999774c5408150c09ab5d8a15b079d0bc8f7360f88064b3bd86cb0726dd373"]}, 0xdc}, 0x1, 0x0, 0x0, 0x8010}, 0x40015) 16:00:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00060001", 0x29}], 0x1) 16:00:44 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfeffffff}) 16:00:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:44 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x10000000000) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/199, 0xc7}], 0x1, &(0x7f0000000440)=""/233, 0xe9}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/154, 0x9a}, {0x0}], 0x2}, 0x100}], 0x2, 0x0, 0x0) 16:00:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00090001", 0x29}], 0x1) 16:00:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:44 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x10000000000) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/199, 0xc7}], 0x1, &(0x7f0000000440)=""/233, 0xe9}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/154, 0x9a}, {0x0}], 0x2}, 0x100}], 0x2, 0x0, 0x0) 16:00:44 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000008c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x5, 0x7, 0x6, 0x915, 0x0, 0xfffffffffffffff7, 0x1, 0xf, 0x7ff, 0x8001, 0xa258, 0x0, 0x4, 0x9, 0xfffffffffffffffd, 0xfffffffffffffff7, 0x800, 0x9, 0x6, 0x1, 0x81, 0x6, 0x7ff, 0x7fffffff, 0x2, 0x1f, 0x5, 0x3, 0x6, 0x4, 0x0, 0x5, 0x20, 0x5, 0xffff, 0x2, 0x0, 0x500000000, 0x3, @perf_config_ext={0x2460800000000000, 0xa6c}, 0x1000, 0x7, 0x8, 0x0, 0x9, 0x9, 0xffffffff}, 0x0, 0x7, r0, 0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) 16:00:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000a0001", 0x29}], 0x1) 16:00:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000b0001", 0x29}], 0x1) 16:00:45 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffffffe}) 16:00:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000c0001", 0x29}], 0x1) 16:00:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:45 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) eventfd2(0x3, 0x800) 16:00:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c7000/0x4000)=nil, 0x4000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000e0001", 0x29}], 0x1) 16:00:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:46 executing program 0: close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/92) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001700)={0x0, @rand_addr, 0x4e20, 0x2, 'ovf\x00', 0x10, 0x1, 0x75}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:00:46 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x200000000000000}) 16:00:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000f0001", 0x29}], 0x1) 16:00:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00110001", 0x29}], 0x1) 16:00:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 1184.501280][T31443] bridge0: port 2(bridge_slave_1) entered blocking state [ 1184.508866][T31443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1184.517446][T31443] bridge0: port 1(bridge_slave_0) entered blocking state [ 1184.525156][T31443] bridge0: port 1(bridge_slave_0) entered forwarding state 16:00:46 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x600000000000000}) [ 1184.576789][T31443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1184.589853][T31443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:00:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 1184.734964][T31443] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1184.799995][ T1945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:00:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00120001", 0x29}], 0x1) 16:00:47 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x2000000000000000}) 16:00:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00130001", 0x29}], 0x1) 16:00:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x85ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x8807fc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x410000) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000140)='\x00', 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003fb43d0001", 0x29}], 0x1) 16:00:47 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x3f00000000000000}) 16:00:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f003f0001", 0x29}], 0x1) 16:00:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:00:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f65580001", 0x29}], 0x1) 16:00:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 16:00:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xafe8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80803) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x3}) r1 = dup3(r0, r0, 0x80000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400001, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x6) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000002c0)=0x99) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000280)={@multicast1, @rand_addr=0x28, r3}, 0xc) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00001ca000/0x4000)=nil, 0x4000}, 0x1}) 16:00:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00600001", 0x29}], 0x1) 16:00:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:48 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x8000000000000000}) 16:00:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 16:00:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0xfffffffffffffffd}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e24, 0x6, @mcast1, 0x60}, {0xa, 0x4e21, 0x8001, @local, 0x81}, 0x1, [0xd558, 0x6, 0x4, 0x6, 0x9, 0x0, 0x1]}, 0x5c) getrlimit(0x6, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(r2, 0x40047602, &(0x7f0000000200)=0x348c00) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 16:00:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f58650001", 0x29}], 0x1) 16:00:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00810001", 0x29}], 0x1) 16:00:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 16:00:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f3db40001", 0x29}], 0x1) 16:00:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 16:00:49 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfeffffffffffffff}) 16:00:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00f00001", 0x29}], 0x1) 16:00:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000140)) 16:00:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 16:00:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000002", 0x29}], 0x1) 16:00:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0ad51f123c123f319bd070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x400000012, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 16:00:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000005", 0x29}], 0x1) 16:00:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9cffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1187.674445][T32719] binder: 32718:32719 ioctl c0306201 0 returned -14 [ 1187.755405][T32719] binder: 32718:32719 ioctl c0306201 0 returned -14 16:00:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000008", 0x29}], 0x1) 16:00:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1188.098859][ T1945] binder: release 32718:32719 transaction 10 out, still active 16:00:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r2, 0x0) dup3(r0, r1, 0x0) [ 1188.142561][ T1945] binder: undelivered TRANSACTION_COMPLETE [ 1188.168970][ T1945] binder: send failed reply for transaction 10, target dead 16:00:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003fffffff1f", 0x29}], 0x1) 16:00:50 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xffffffff00000000}) 16:00:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9fffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:50 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000d00), 0x0) 16:00:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000039c0)='/dev/bus/usb/00#/00#\x00', 0x40, 0x80400) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000003ac0)={0x0, 0x8c, &(0x7f0000003a00)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast1}, 0x101}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0x401}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000003b00)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000003b40)=@assoc_id=r1, &(0x7f0000003b80)=0x4) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000001c0)={0x2, 0x8}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r2, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x14) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) 16:00:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0000003f", 0x29}], 0x1) 16:00:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00020001", 0x29}], 0x1) 16:00:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x4b, 0x1e, 0x8000000001}, 0xd) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) 16:00:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:51 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffffffffffffffe}) 16:00:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00030001", 0x29}], 0x1) 16:00:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00040001", 0x29}], 0x1) 16:00:51 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, &(0x7f00000003c0)) 16:00:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:51 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4002, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x10000) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000200)={{0x1, 0x6, 0x7fff, 0x8, 0x6, 0x1}, 0x8001, 0x0, 0x9}) read$rfkill(r3, &(0x7f0000000180), 0x8) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000140)={0x4, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:51 executing program 2: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300]}, 0x3c) 16:00:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00050001", 0x29}], 0x1) 16:00:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:51 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001640)='./file0\x00', 0x2) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001680)={{&(0x7f000076b000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) writev(r1, &(0x7f00000015c0)=[{&(0x7f0000000100)="0d3ab36b59d4267d200f652efa9cbf038d8bb158ca55ab9ce94ad3bec2986a7de0789169af042cc64d140d01a276fdd4b5f970a6e189383b025fd024095217d058b378549958e5683b89c2303a277208dce891a87a919965c44db1828283d44dc85bbcdcffc3154178d20c5928d43a4d91f45ff4c799f7bfbbaa5968bec42636c891cd91b0c639a5ca993bd812fc3352f13a7898411256b1748be7373660c685cdf78ab4c5e23c37fd324899e4c540a8b0", 0xb1}, {&(0x7f00000001c0)="1401c99494d89abfd89e218653836ef17b9b09403205e6d164b82578be0bb6edd4b9", 0x22}, {&(0x7f0000000200)="deebf23bca43ff1727786af46dedba58e9e28627d8", 0x15}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="e4374e646d5d904ab4877cbd78b113b710be617ded4e483a218eecce871d1dbef9f6826021a58a1b00237cda2e0febae89d165dec5861eda2be6c670e516cd", 0x3f}, {&(0x7f0000001280)="377721309c068b798aeeedcbb51b10aa10edaa28a3259671a7a74847069b311e6d268a3fade9fecc0d39794fa320bb8044b31181041a56947afcb366a36dde0fe1924099b3fd9695f82376db529147ab0c2fe0bc5c9d19252e601e61c391ce52fd96fc2549457c9284b769a23e08b1923d8833d3ce84e6701a1de9b02ff4582e40e53bea416b36d5ae38e9c10a2066227ab5774d8868527be0195f52120ee172170be114852fc255a4", 0xa9}, {&(0x7f0000001340)="1865dcdce1bd48f54cbb01f530595da1280584f33a58f7b6673f644f9387c95b48b494df194b64c6eb112c17c936834e8fa64cbe3769ae8109d82aa30f416507ddb61279dc6562cc22358aad91cfac4bccc53cb4a437996a519180adf9ba4133217963d703bb74e99fdc019744dfde28a2e4eb7f7b29ed3d648f5c26aa3015648c55f4d7ea1cf0f049a5484b70229da20bad02d1db8e21c4e967edb9b4528b87f34dcaf02db2300b02fc5fcaee93a665b37929c16178941e159bd3bd9e381284a5ddd21b2597b0", 0xc7}, {&(0x7f0000001440)="d117d4725fd48b241d25253fff0faa2347a6da0a72f63223437f8620c00248d34bba30558067058f5488067b7280c07ae034db5612248e77afd9350e95b68a34fa05529d2833971bbeb14f86b1e1e70d747af93f7953548af69d82fde5065f94b4b714791ccd6cf9fb22031a0d47cef48d535078eeaaf7ec326fc7e67ac42048bd4b59e22f0322a96899079fceb9a7fd02154bec6dfee5f47c76a4e666903ae05d979bbc87ae7305b0b23b7119043353647d54bd91f2e0b2a34cfd68773677851e49f4324d3323864c76370bc27a0b49c9c4259e318950947f68afa0143f9f154db4299968589d8b", 0xe8}, {&(0x7f0000001540)="4fe2cd128e75e9b8db5f5b81c42439ae0ca13843ab0c7b64e7801920d7fb4042afd65e7d8fb4df514ec103f546a461d836c1042a01b7c1a38d70156411322512c7ba7300de6843dda731d2f94c3a60b7e738ce1eda9f0f95fab7d6b55dc9ac703233dffc07c67ebd", 0x68}], 0x9) 16:00:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00060001", 0x29}], 0x1) 16:00:51 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000001c0)=0x1002) 16:00:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xaf00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00080001", 0x29}], 0x1) 16:00:52 executing program 3: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0xffffffffe}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) fsync(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x2) 16:00:52 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:52 executing program 2: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x7}) write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x5d4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x107}) 16:00:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00090001", 0x29}], 0x1) 16:00:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf003000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x40) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x10000000001}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x2d}) 16:00:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000a0001", 0x29}], 0x1) 16:00:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000385) 16:00:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xff00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) 16:00:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000b0001", 0x29}], 0x1) 16:00:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000385) 16:00:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x101000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x0, 0x800, 0x4, 'queue0\x00', 0x2ba}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000d9c000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000c0001", 0x29}], 0x1) 16:00:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000385) 16:00:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:53 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000200)={0x0, {0x81, 0x2000000000000000, 0x2aa1, 0x797, 0x80000000}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x10080) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={r2, 0x80000, r3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) 16:00:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1000000000000385) 16:00:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000e0001", 0x29}], 0x1) 16:00:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000619000/0x3000)=nil, 0x3000, 0x7, 0x12, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getrusage(0x1, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1000000000000385) 16:00:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f000f0001", 0x29}], 0x1) 16:00:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1000000000000385) 16:00:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00100001", 0x29}], 0x1) 16:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{}, 0x0, 0x4125, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:00:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00110001", 0x29}], 0x1) 16:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0xff}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x20000090}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 16:00:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:53 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x881, 0x0) write$selinux_attr(r1, &(0x7f0000000140)='system_u:object_r:wireless_device_t:s0\x00', 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) alarm(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x11, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000021000000000061151000000010009500000000000000c017675f450b6da7aa42f823afe225fa801f0000002b1296051c3a2348322780993842f96385998cecbb44881262fdee93fed3ac6540bf9315a15989134cc7964047ab833acc809897f44ce565cda0640ae9e990f205943967d01bd6cf7bcfe9b5143c514469065b7018e50a1f3d33ffb13f0612b7f6f05c8df96ca5ab5ccf068c7a002d42e9435f8df1a2bbcf62600ef8e45e25ea312d47bffe1291458fd9120929191a03afa0e74641a5631f58e5d303634da097266811216a71a43bdc6c1517e1bc2f63ec672e31c6b901c75c599c27565cc5c828d4e618ebd497d539d882d38aa7d4a9e4761dd7c21cc67b4a754cb13da3dbf7cc403d4551837b211125bd6eeef25be262b5147421232497a594e46780c9035d4062271ed2ad31c6ceaa5400112d6b09b982ff3a4ed30659b35253ef46e83cbbf970a012f836371efaee0fbe58f1804be9cb2e187671d62fb3e2963c83092fa1af5ed87fd17e2ab1ac4004a6a9d4c0c68447fa6e826c355f8882d9cf2820b7bad8b04ece90819a8e7c5d0f77830c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) fstat(r3, &(0x7f00000085c0)) bind$alg(0xffffffffffffffff, &(0x7f0000bf6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x3}, 0x1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) sendto$inet(r1, &(0x7f00000001c0)="22cc8c2c3f5743c130fabd4f9ab8716540b6425a22f14afb281091554bc480d3597868b29458105f8533eee8f0ff6d77416227b0d4d009317c28e923ec72e8fce220fb086ab4b5a2fc62845543693c3285c95e2ae8e40ae705f8a3b3baa6a382030dcb9c38c02f700ac9ccec8210ba5d5cd452cf07c7aa537fe1b3aa424601d0cff1cb04ee0a06d945462db75d03f618418f82b39d6bd7e16cd50f917a785a89e4b4e3b84208dad2c08be6e9c6e9f9ad6f94bb8be6f11fadab6acc8a00c3337741613060c721043999bfb8cbe3057c87b2ef59316aafba11e5", 0xd9, 0x10, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000500)) 16:00:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00120001", 0x29}], 0x1) 16:00:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:54 executing program 2: 16:00:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00130001", 0x29}], 0x1) 16:00:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:54 executing program 2: 16:00:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00600001", 0x29}], 0x1) 16:00:54 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x2}) 16:00:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xf0, 0x210000) ioctl$RTC_WIE_ON(r1, 0x700f) 16:00:54 executing program 2: 16:00:54 executing program 2: 16:00:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00f00001", 0x29}], 0x1) 16:00:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000301", 0x29}], 0x1) 16:00:54 executing program 2: 16:00:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udplite\x00') ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000240)={0x3, 0x1, 'client0\x00', 0xffffffff80000004, "0e6919ec0e8edc78", "36f6e15871fa799713b252640ebbd8eacf75c4d0a634d71c7c10e3c21c90cb3f", 0xfffffffffffffffa, 0x6}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x3f, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e21, 0x1, 'nq\x00', 0x2, 0x7, 0x5e}, {@local, 0xe1, 0x2, 0x5d3, 0x5, 0x2}}, 0x44) 16:00:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000501", 0x29}], 0x1) 16:00:55 executing program 2: 16:00:55 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x6ff6716545a7e64b, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x20080800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0xea0, 0x1, 0x0, 0xc6d}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1000000000001}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000f04000/0x3000)=nil, 0x3000}}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0485510, &(0x7f0000000240)={0x6, 0x1, 0x7ff, 0x9, &(0x7f0000000200)=[{}]}) 16:00:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xc}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000601", 0x29}], 0x1) 16:00:55 executing program 2: 16:00:55 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000240)={0xb, @win={{0x1, 0x7, 0x2, 0x2}, 0x7, 0x14, &(0x7f00000001c0)={{0x5, 0x0, 0x8, 0x1}, &(0x7f0000000180)={{0x0, 0x4, 0x1, 0x5}, &(0x7f0000000140)={{0x3, 0x3, 0x81, 0x8}}}}, 0x9, &(0x7f0000000200)="9041b679", 0x7f}}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:55 executing program 2: 16:00:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000901", 0x29}], 0x1) 16:00:55 executing program 2: 16:00:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = dup(r0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 16:00:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000a01", 0x29}], 0x1) 16:00:55 executing program 2: 16:00:55 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0x1010, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:56 executing program 2: 16:00:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000b01", 0x29}], 0x1) 16:00:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x100, 0xfffffffffffffff7, 0x0, 0x10000, 0x0, 0x6, 0x208, 0x9, 0x0, 0xea, 0x3, 0x7, 0x10000, 0xfffffffffffffff8, 0xffffffff, 0x0, 0x0, 0x3, 0x8, 0x91, 0xffffffffffff1ce6, 0xd1, 0x1, 0x8, 0xd82, 0x9, 0x200, 0x7, 0x1, 0x0, 0x6, 0x7c3, 0x0, 0x3, 0xe6f5, 0x145, 0x0, 0x4a, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x10084, 0x100000000, 0x1, 0xf, 0x4, 0x10001, 0xffffffffffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x100) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4018641b, &(0x7f0000000140)={&(0x7f0000e60000/0x2000)=nil, 0xa4f, 0x5, 0xa1, &(0x7f000061e000/0x2000)=nil, 0xee0}) 16:00:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000c01", 0x29}], 0x1) 16:00:56 executing program 2: 16:00:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:56 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x40) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x20, {0x5, 0x91, 0x6, 0xfffffffffffffff7, 0x80000001, 0x7d}}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 16:00:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x10}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000e01", 0x29}], 0x1) 16:00:56 executing program 2: 16:00:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:56 executing program 2: 16:00:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000f01", 0x29}], 0x1) 16:00:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x14}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xa00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x2b, 0x3, 0x0, {0x3, 0xa, 0x0, '{-]&loself'}}, 0x2b) 16:00:56 executing program 2: 16:00:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001101", 0x29}], 0x1) 16:00:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:56 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{}, {}, {}]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x16741, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40800, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:57 executing program 2: 16:00:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001201", 0x29}], 0x1) 16:00:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:57 executing program 2: 16:00:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001301", 0x29}], 0x1) 16:00:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:57 executing program 2: 16:00:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00b43d01", 0x29}], 0x1) 16:00:57 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) dup2(r0, r0) 16:00:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00003f01", 0x29}], 0x1) 16:00:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:00:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x24}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00655801", 0x29}], 0x1) [ 1196.205293][ T4470] input: syz0 as /devices/virtual/input/input9 16:00:58 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) pwrite64(r0, &(0x7f0000000140)="b8c984d122be758b2b2fbfc0a5138c70012e77c32d308e7e0b49d6faab83d49982775ae6d9ea0bdb241dd8b80f82d96d99b0edaba1574ed38574d54ee980b7b93b9094ce5784d080b103f242f92092b713de452d319bcc1a69a2ff2ef1d82183e8ce3c17726cc5551580a981cdb88dba42862822d8b04c6c9873655847952bf16e96f62e1f81e3e3de8b6a785c27f1829e2bcd971e8e47546453ff86b90dd7706cc83095e6a3b71803ad2071ed4a4290d88721f968fbb333b20e07", 0xbb, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x400003) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x4, 0x10000) clock_adjtime(0x7, &(0x7f0000000300)={0x5, 0x2438, 0x6c82, 0x2, 0x9, 0x6, 0x4, 0x1000, 0x2, 0x5a5, 0xffffffffffffff80, 0xa4, 0x36cd, 0x6d9b8370, 0x1000, 0x4, 0x81, 0x359c, 0x412, 0x3f, 0x35a5, 0x9, 0x1, 0x0, 0x7, 0x3f}) r3 = inotify_init1(0x80800) getrlimit(0x7, &(0x7f0000000380)) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd004) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000240)={0xfffffffffffffff8, 0x40c8, 0x4, 0x2, 0x7fffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000003c0)=0x800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ff1000/0xd000)=nil, 0xd000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='changeprofi!\x00\x00\x00\x00\x00'], 0x11) sendmsg$tipc(r2, &(0x7f0000000680)={&(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x4, 0x3}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000440)="99ada2885ce2d0f1c1f55af3827393917fc6b9da1d4b6015", 0x18}, {&(0x7f0000000480)="419ecf1ea1fcbab37913f4f43497b29f25cfbf02620089b4e3374642539991aeaa311f3d6549178d4be409a59b097f3877296ef5ac7f35bd515b423caf9b2fd067fa4c4ab793ffb671b042d5a078e516b31184e2f98224a5198422e80336933447be2614cd6092767b04d2a3178ae1c1d4c9507995552c180879bf80fe3d43e7a8c77d9f5e23637d480885b1c1cd2761eff065e05888e920ac485d", 0x9b}], 0x2, &(0x7f0000000580)="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", 0xfa}, 0x44000) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 16:00:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x28}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00006001", 0x29}], 0x1) 16:00:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:00:58 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000071f000/0x11000)=nil, 0x11000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00586501", 0x29}], 0x1) 16:00:58 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x200000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x713da25f733b583e}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1000000000000000}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x8010, r0, 0x0) 16:00:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1196.798288][ T4840] input: syz0 as /devices/virtual/input/input10 16:00:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00008101", 0x29}], 0x1) 16:00:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x30}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:00:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f003db401", 0x29}], 0x1) 16:00:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:59 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4002, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000140)) 16:00:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0000f001", 0x29}], 0x1) 16:00:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1197.359579][ T4978] input: syz0 as /devices/virtual/input/input11 16:00:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000003", 0x29}], 0x1) 16:00:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:00:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x43}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:00:59 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:00:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) prctl$PR_GET_FPEXC(0xb, &(0x7f00000005c0)) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='fd/4\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x101}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000700)={r3, @in6={{0xa, 0x4e24, 0xfffffffffffffff9, @mcast2, 0x40}}, 0x7, 0x1, 0x3, 0x9, 0x9}, &(0x7f00000007c0)=0x98) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="5ca52de987d9a907291653eba161309758a6ef7468f651b9e197e46ab5d1f11ae3ad2848817eef2bd8e4a51712f9ed91868146e707909352b0364ab7b670afd4a5c7a832e9eac3cd627be1744c561c32845102b8e614cc349f915437f47c826fed3d8f0c0f46301dc69227c05874816bb98b5b60546855", 0x77, 0xfffffffffffffff8) r6 = request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='systemeth1+\x00', 0xfffffffffffffffc) r7 = request_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='/dev/midi#\x00', r6) keyctl$dh_compute(0x17, &(0x7f0000000480)={r5, r6, r7}, &(0x7f00000004c0)=""/251, 0xfb, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000800)=[r0, r0, r0, r1, r1], 0x2169) write$P9_RFLUSH(r4, &(0x7f0000000600)={0x7, 0x6d, 0x2}, 0x7) 16:00:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:00:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000000", 0x29}], 0x1) [ 1198.004790][ T5209] input: syz0 as /devices/virtual/input/input12 16:00:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x44}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000300", 0x29}], 0x1) 16:01:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:01:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x45}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000400", 0x29}], 0x1) [ 1198.585404][ T5235] input: syz0 as /devices/virtual/input/input13 16:01:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:00 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x800) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x800000000000000, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000001c0)={0x5, "d8e4feab626549223abeaf9c608abb25f2049f976d2d20029463ccbd47cb8217", 0x3}) 16:01:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x48}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000201", 0x29}], 0x1) 16:01:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:01:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0x7, 0x2763, 0xefe, 'queue1\x00', 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000301", 0x29}], 0x1) 16:01:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) [ 1199.083830][ T5460] input: syz0 as /devices/virtual/input/input14 16:01:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000401", 0x29}], 0x1) 16:01:01 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x0, 0xff}, &(0x7f0000000200)=0x88) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x6}, &(0x7f0000000280)=0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0xffff7ffffffffffb}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000501", 0x29}], 0x1) 16:01:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x50}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) 16:01:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x392, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8000, 0x200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:01 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$RTC_WIE_OFF(r0, 0x7010) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) r1 = userfaultfd(0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00006b9000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000601", 0x29}], 0x1) 16:01:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x53}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000801", 0x29}], 0x1) 16:01:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x54}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:02 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x1}, 0x20}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) r1 = userfaultfd(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40150200}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4040080}, 0x4000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000901", 0x29}], 0x1) 16:01:02 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bridge_slave_0\x00', 0x1000}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000a01", 0x29}], 0x1) 16:01:02 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x40000, 0x0) 16:01:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x58}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000b01", 0x29}], 0x1) 16:01:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000c01", 0x29}], 0x1) 16:01:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x84000) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa0021000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x700, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8094}, 0x80) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000a01000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000e01", 0x29}], 0x1) 16:01:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x60}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:03 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x3, 0x1, 0xfffffffffffffffe, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0xfff, 0xff, 0x8, 0x1, 0x0, 0xffffffffffff3ecc, 0x0, 0x6, 0x7, 0x1, 0xffff, 0x1, 0x1, 0x8, 0x102, 0x6, 0x7, 0x4, 0xffffffffffff7fff, 0x4, 0xfff, 0x3f, 0x3ff, 0x7f, 0x3f, 0x4a, 0x3fa2, 0x400, 0x4, 0x7f, 0x3, 0x3ff, 0x1f, 0x1, 0x7, 0x400, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000001c0), 0x5}, 0x805, 0x2c69, 0x9, 0x8, 0x8001, 0x80000000, 0x4}, r2, 0x0, r1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000f01", 0x29}], 0x1) 16:01:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x61}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:04 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x800, 0x30800) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14, 0x200, 0x3, 0x3, 0x20, r1, 0x8, [], 0x0, r2, 0x7}, 0x3c) 16:01:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001001", 0x29}], 0x1) 16:01:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x63}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x10003ffffffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000200)={r2, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fcntl$setflags(r1, 0x2, 0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0xa000, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) 16:01:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001101", 0x29}], 0x1) 16:01:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x64}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getpeername$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:05 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x80) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x80) accept4$unix(r0, 0x0, &(0x7f0000000180), 0x800) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000280)={0x80, 0x6, 0x8001, 0x7, 0x2, 0xe0, 0x1000000000000, 0x3, 0x6, 0x1000, 0xfffffffffffffffd, 0x3, 0x4, 0x6, &(0x7f00000001c0)=""/144, 0x8, 0x9, 0x1}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x70}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001201", 0x29}], 0x1) 16:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:05 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00001301", 0x29}], 0x1) 16:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000385) 16:01:05 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x71}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000385) 16:01:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00006001", 0x29}], 0x1) 16:01:05 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:05 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000180)={0x9, 0xfffffffffffffffd, {0x57, 0x6, 0x3, {0x10001, 0x80000000}, {0xc0000, 0x9}, @period={0x0, 0x800000000000, 0x10000, 0x6, 0x8, {0x7, 0x0, 0xe64, 0xa306}, 0x6, &(0x7f0000000140)=[0x2, 0x3, 0xd03, 0x2, 0x6, 0x43a]}}, {0x51, 0xfffffffffffffffb, 0x7ff, {0x62, 0x5}, {0x8, 0xd44}, @ramp={0x4, 0x0, {0x3f, 0x0, 0xd2b8, 0x7f}}}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000200)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x73}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x8080c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0xd13, 0x967}, 0xc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:01:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000003", 0x29}], 0x1) [ 1204.024969][ T7092] QAT: Invalid ioctl 16:01:06 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x800) [ 1204.079666][ T7092] QAT: Invalid ioctl 16:01:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000385) 16:01:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x74}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000005", 0x29}], 0x1) 16:01:06 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x800) 16:01:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xffffffff, 0x200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, 0x0, 0x0) 16:01:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0000003f", 0x29}], 0x1) 16:01:06 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x200000000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fstatfs(r0, &(0x7f0000000100)=""/124) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, 0x0, 0x0) 16:01:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x83}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:06 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x800) 16:01:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000002", 0x29}], 0x1) 16:01:06 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x0, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, 0x0, 0x0) 16:01:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000003", 0x29}], 0x1) 16:01:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7b7, 0x131000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @sack_perm, @sack_perm, @window={0x3, 0x7, 0x1000}], 0x4) 16:01:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x84}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:07 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x0, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{}, {r1, 0x1c}, {r0}, {r1}], 0x4, 0xbe46) 16:01:07 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c96000/0x3000)=nil, 0x3000, 0x7, 0x31, r0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000005", 0x29}], 0x1) 16:01:07 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x0, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x88}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a0000000661"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000001000009003"]) 16:01:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200040, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0xb7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:07 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000008", 0x29}], 0x1) 16:01:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a80)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 16:01:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:08 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x0) 16:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000000", 0x29}], 0x1) 16:01:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f0000001f", 0x29}], 0x1) 16:01:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000), 0x8) 16:01:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x900, 0x83) epoll_wait(r0, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x40) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80a) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x29, 0x41, "25639265f16274962b2d296509179b2b6a33f7167d98e7292e51455eebd455fda7"}, &(0x7f00000001c0), 0x1400) socket(0x11, 0x7, 0x9) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000514000/0x1000)=nil, 0x1000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xf}], 0x1) 16:01:08 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x90}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:08 executing program 0: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x1}, 0x20}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) r1 = userfaultfd(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40150200}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4040080}, 0x4000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x10}], 0x1) 16:01:08 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x114, 0x9) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:08 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x0) 16:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x1b}], 0x1) 16:01:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x97}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x0, 0x5, 0x100000000}, 0x10) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x1f, 0x2}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, r4}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x2c}], 0x1) 16:01:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) 16:01:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x98}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xc0}], 0x1) 16:01:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) 16:01:09 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) mmap(&(0x7f00005ee000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8008743f, &(0x7f0000000200)) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x8, 0x4, 0x6, 0x0, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000300)=r3, 0x4) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) 16:01:09 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000140)={0x2, 0x10001, 0x5, 'queue1\x00', 0x7}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x80, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x48400) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f00000002c0)=0x54) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x3, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:09 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x0) 16:01:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xec0}], 0x1) 16:01:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x3, 0x1, 0x1ff, 0xffffffffffffffff}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='./file0/../file0\x00') msgsnd(0x0, &(0x7f0000000180)={0x2, "ef3ce95b3d2d088334bf8ebc2f7c52218d60b82895ffe3a7d7fe8a65e6bbbd2ac4d987d122ef0c77e49187fe1799b19a9875fffbe367bd4c786c45f9091d646ea758b7212d4e859410e7347e81ccdf02eca02ba25248931029a617028a1b86c16609de29ad603f371a95707167cdeaebb9abea9d47b5ad70936f3f3fa0d6877821a9e49677f135a4bf4eec99b7d7c8d163ac179a2a"}, 0x9d, 0x800) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) 16:01:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xfdef}], 0x1) 16:01:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x33fe0}], 0x1) 16:01:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa0}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:10 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002440)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000002480)=0x5, 0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xfffffffffffffffe) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000140)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000100), 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 16:01:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x200000e9}], 0x1) 16:01:10 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r0, 0x4) r1 = getpid() userfaultfd(0x800) ptrace$getsig(0x4202, r1, 0x5, &(0x7f0000000200)) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x3, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x1}, 0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 16:01:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa3}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000619000/0x3000)=nil, 0x3000, 0x7, 0x12, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getrusage(0x1, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x7ffff000}], 0x1) 16:01:10 executing program 2: close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/92) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001700)={0x0, @rand_addr, 0x4e20, 0x2, 'ovf\x00', 0x10, 0x1, 0x75}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:01:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xfffffdef}], 0x1) 16:01:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xfffffffffffffdef}], 0x1) 16:01:11 executing program 0 (fault-call:0 fault-nth:0): msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 1209.347810][ T9095] FAULT_INJECTION: forcing a failure. [ 1209.347810][ T9095] name failslab, interval 1, probability 0, space 0, times 0 [ 1209.394682][ T9095] CPU: 0 PID: 9095 Comm: syz-executor.0 Not tainted 5.1.0-rc6+ #87 [ 1209.402663][ T9095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.412744][ T9095] Call Trace: [ 1209.416070][ T9095] dump_stack+0x172/0x1f0 [ 1209.420443][ T9095] should_fail.cold+0xa/0x15 [ 1209.425072][ T9095] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1209.430920][ T9095] ? ___might_sleep+0x163/0x280 [ 1209.435804][ T9095] __should_failslab+0x121/0x190 [ 1209.440774][ T9095] should_failslab+0x9/0x14 [ 1209.445310][ T9095] __kmalloc+0x2dc/0x740 [ 1209.449580][ T9095] ? __f_unlock_pos+0x19/0x20 [ 1209.454374][ T9095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1209.460756][ T9095] ? load_msg+0x3a/0x330 [ 1209.465038][ T9095] load_msg+0x3a/0x330 [ 1209.469147][ T9095] ? debug_smp_processor_id+0x3c/0x280 [ 1209.474662][ T9095] do_msgsnd+0x1a8/0x14f0 [ 1209.479020][ T9095] ? __might_fault+0x12b/0x1e0 [ 1209.483813][ T9095] ? find_held_lock+0x35/0x130 [ 1209.488617][ T9095] ? ksys_msgctl.constprop.0+0x340/0x340 16:01:11 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x2) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0xfffffffffffffffd) r1 = userfaultfd(0xfffffffffffffff6) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000540)={0x2002}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000580)="ab34d5fcc3aa89b63afae52c9bd501414d54dd1ca12aa8a906e772754662f16cf7be4fd57c45f1a247e997f99eb816d5d85baaff08074c2cdeaca3818aa0de20e0234c42fb05953b93b8576590f3b727f3b67808c1f6483e6fd2fcf959d20088b8e2d87ac20ecdaa34c01d623acc0c43dfc86de22a5469897303b18620d0910407a3b41289547e62a61edc338283cbddb1d4f3e15fc86982ae9dcf7924b56dd9b36a807a641fc56913c87525fc532dcc1eb93f4b671e9b52f716e6ac46e93fb3af5bc9a3998fb760eca2b65c3568487c") ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x2) [ 1209.494282][ T9095] ? lock_downgrade+0x880/0x880 [ 1209.499197][ T9095] compat_ksys_msgsnd+0x6a/0x90 [ 1209.504078][ T9095] ? compat_ksys_msgsnd+0x6a/0x90 [ 1209.509149][ T9095] __ia32_compat_sys_msgsnd+0x97/0xf0 [ 1209.514567][ T9095] do_fast_syscall_32+0x281/0xc98 [ 1209.519634][ T9095] entry_SYSENTER_compat+0x70/0x7f [ 1209.524772][ T9095] RIP: 0023:0xf7f1a869 [ 1209.528865][ T9095] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1209.548499][ T9095] RSP: 002b:00000000f5d160cc EFLAGS: 00000296 ORIG_RAX: 0000000000000190 [ 1209.548516][ T9095] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000180 [ 1209.548524][ T9095] RDX: 0000000000000004 RSI: 0000000000000800 RDI: 0000000000000000 [ 1209.548531][ T9095] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1209.548539][ T9095] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1209.548547][ T9095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:01:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa8}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1209.686382][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1209.796920][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:01:11 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x31, r0, 0x0) r1 = userfaultfd(0x0) read(r0, &(0x7f0000000200)=""/242, 0xf2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000140)={0x3ff, {{0xa, 0x4e24, 0xfffffffffffff000, @empty, 0x3}}}, 0x84) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xfffffffffffffe01}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000380)={0x0, 0xfffffffffc12252e, 0x1, 0x9b, 0x8, 0x6d41, 0x6, 0x4eff, r3}, 0x20) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000169000/0x2000)=nil, 0x2000}, 0x1}) 16:01:11 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x444000, 0x0) ftruncate(r0, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x1244, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000380)={0x6}, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @rand_addr="964e5afa8a3158391ca1b778c88a2877", 0x101}}, [0x8, 0x4, 0x8000, 0x3, 0xf05, 0x7fffffff, 0x6, 0x7fff, 0x6, 0x80000001, 0x1ff, 0x1, 0x1ff, 0xffffffffffffffff, 0xfffffffffffffffb]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r3, 0x10000, 0x8}, 0xc) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xaf}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1210.014521][ T8782] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:01:12 executing program 2 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:12 executing program 0 (fault-call:0 fault-nth:1): msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x3) 16:01:12 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = dup(r0) ioctl$KVM_SMI(r2, 0xaeb7) fcntl$getown(r1, 0x9) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x5) 16:01:12 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x8) 16:01:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:12 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x600, 0x800) 16:01:12 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) 16:01:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3f0}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x300) 16:01:12 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x2000, 0x800) 16:01:13 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x7c02, 0x800) 16:01:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0xffffff1f) 16:01:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:13 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x6, 0x7, 0x6, 0x22f, 0x0, 0x1f, 0x84, 0xf, 0x7, 0x5, 0x1, 0x9, 0x1f, 0xfffffffffffffff8, 0x4, 0x1f, 0x5c35, 0x2, 0xfffffffffffff63f, 0x2, 0x1, 0x8000, 0x200, 0x200, 0x7, 0x85f, 0x101, 0x6, 0x6, 0x5, 0x9922, 0xf6, 0x6c6, 0x47a6, 0x7, 0x9, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000040), 0x8}, 0x8, 0x0, 0x8, 0x9, 0x0, 0x4, 0x4}, 0x0, 0x7, r0, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000200)) r3 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x9, 0x1}, {0x4}]}, 0x14, 0x1) readv(r3, &(0x7f00000002c0), 0x1000000000000385) 16:01:13 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x20000188, 0x800) 16:01:13 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 16:01:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000300)=0xb44) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x7fff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={r2, r3, 0x9}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000002a579ae8cdb07d440bb29e8afcf2ac26eb234746f002b0ada8bb36bc6c2a892c041790dfe700c4530d20908660b4a1f2c7c6660306f2ee9d901432fa8bb85a9c2421b78b08146aa6f94713a16fd4f67fff1eeba8ef4844c48ec54bc8963ae1fcb34349e161ba26b31316401996997be3122eef41dee1eec01314d53154be8e35c76708f8ebc652c98897", @ANYRES16=r4, @ANYBLOB="100028bd7000ffdbdf250a00000050000300080004000900000014000200696662300000000000000000000000001400060073c6dfe48228d02f89fb7c0cba84919308000500000000911400020065716c00"/94], 0x64}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) 16:01:13 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x700) 16:01:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:13 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x802) 16:01:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040), 0x80000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:13 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = fcntl$getown(r0, 0x9) ptrace$peekuser(0x3, r1, 0x3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40000, 0x0) epoll_create1(0x80000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000019c0)=[{{&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000440)=""/141, 0x8d}, {&(0x7f0000000500)=""/184, 0xb8}, {&(0x7f00000005c0)=""/247, 0xf7}, {&(0x7f00000006c0)=""/222, 0xde}, {&(0x7f00000007c0)=""/178, 0xb2}, {&(0x7f0000000880)=""/252, 0xfc}], 0x7, &(0x7f00000009c0)=""/4096, 0x1000}, 0x6}], 0x1, 0x40002040, &(0x7f0000001a00)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r1, &(0x7f0000001b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)=@gettfilter={0x54, 0x2e, 0x8, 0x70bd2c, 0x25dfdbfe, {0x0, r2, {0xffff, 0x4}, {0xf}, {0xf}}, [{0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x200}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44}, 0x4000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) io_setup(0xfffffffffffffff9, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x80, 0x6, 0x8000, 0x1}) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000080)) 16:01:13 executing program 1: r0 = syz_open_pts(0xffffffffffffff9c, 0x111400) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x20501, 0x0) r3 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004, 0x110010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r3}) connect$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, {0x1, 0x10001, 0x6, 0x2, 0x100, 0x5}, 0x81}, 0xa) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e0000000f514c527462842baa810d28e82df6179aa8cb09b1f6d3710acf20837bac1f7ffffffe356d4c598637c84839c2dc7d7dcabbb5346d90b0d86dc090265afef571b9020294a7bff540f83d7099cc1b6e4c54fdb1652e9edcc15bc41a2333af03a2491fd609a93b2571e1b3a7a1db40a3d8ce55c149f55bd56c88f70be63d9c4190ca2ab0df12046335b", @ANYRES16=r4, @ANYBLOB="00042dbd7000fedbdf250d00000020000600080001000100000004000200080001000100000008000100020000002400020008000100010000000800010003000000080001000300000008000200400061fa4400070008000100030000000c0004000700000000000000080002000100000008000100040000000c00040000feffffffffffff080002002000000008000200080000000400040040000600080001000000000004000200040002000800010001010000040002000400020008000100bf0000000800010002000000040002000800010005000000"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$BLKBSZSET(r2, 0x40041271, &(0x7f0000000540)=0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x51404755d7505b6c}, 0x20000000) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xc00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:13 executing program 0: r0 = msgget(0x0, 0x45) msgsnd(r0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:14 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_setparam(r0, &(0x7f0000000100)=0x2) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000040)={@initdev, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x6}, 0xfffffef1) 16:01:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x230042, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000180)={0x7fff, 0x2, 0x1ff, 0x2, 0x1, 0x3}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="194702cd6c00ac35a3564ae4a4579a66", 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000458000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x102010, r0, 0x0) 16:01:14 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x50000, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0xa, 0x7, 0x6}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x3, 0x4c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x1, 0x0, 'sit0\x00', 'veth1_to_hsr\x00', 'lo\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0x6e097d73dce43385, 0xff, 0x0, 0x0, 0xff], 0xcc, 0xcc, 0x13c, [@mac={'mac\x00', 0xc, {{@dev={[], 0x1d}}}}, @cpu={'cpu\x00', 0x8, {{0x10000}}}]}}, @common=@nflog={'nflog\x00', 0x4c, {{0x3, 0x4, 0x6bb, 0x0, 0x0, "2d7d85dc5a35719b04a9330da19e35234e6d5300ef2ea36e8908b270deadd445e8ee397fa3837e466fc15aec58c89785c3892a2627d53cebd6fee4261dd038d2"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x22, 0x8137, 'bcsf0\x00', 'yam0\x00', 'team0\x00', 'bridge0\x00', @remote, [0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff], 0xd8, 0x120, 0x168, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x2, 0x1}}}, @m802_3={'802_3\x00', 0x8, {{0xfc, 0x9, 0x1, 0x5}}}]}, [@common=@LED={'LED\x00', 0x24, {{'syz1\x00', 0x0, 0xa06, 0x4}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x9, 'syz0\x00', 0x4}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x1, 0x8864, 'veth1_to_bridge\x00', 'ip6tnl0\x00', 'bond0\x00', 'hsr0\x00', @dev={[], 0x20}, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0xcc, 0x13c, 0x164, [@cpu={'cpu\x00', 0x8, {{0x200}}}, @realm={'realm\x00', 0xc, {{0x80, 0x6}}}]}, [@common=@LED={'LED\x00', 0x24, {{'syz1\x00', 0x1, 0x7ff, 0x80}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0xb0e}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x518) r3 = fcntl$getown(r1, 0x9) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000008c0)=0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) setpgid(r3, r4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000900)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) 16:01:14 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="28150000"], 0x4, 0x800) r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x214, r1, 0x28, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xed0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b6000000000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffe4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf59}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x847e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9a1c74}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x202040) 16:01:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000bd1000/0x4000)=nil, 0x4000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:14 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x220000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000140)={0x1, 0x5, 0x1, {0x4, @sdr={0x59565955, 0x4}}}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000530000/0x4000)=nil, 0x4000}}) 16:01:14 executing program 0: r0 = msgget$private(0x0, 0x200) msgrcv(r0, &(0x7f0000000000)={0x0, ""/83}, 0x57, 0x2, 0x97f9d56965808cfe) msgsnd(0x0, &(0x7f0000000080)={0x2, "07d363fdf5450cbb454ca39683dabe3547b69cb8a27aa80cd5535de97c6bafbe22ce9e91e033fa83cf085a3239d36f908205d6"}, 0x1144568a0ede67c1, 0x800) 16:01:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000001640)="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", 0xfce7}, {&(0x7f0000000000)="4cfdd76a54b18a4cb4371328", 0xffffff98}, {&(0x7f0000001880)="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"}, {&(0x7f0000001280)="fc02c724b963fb397eb8f901c83dc71d02948a08ffec00000000309969591ab24fd81e17fe3bdc17f4e730a41d61091099414aa4d02159ff1944cf744941d795646943ff140ecfbc8a0dff000000f642c5c775633d87807248a601bde1b4dc87934f"}, {&(0x7f0000001300)="f4d8874fc790b4b58ed29b24fe09cdc7f545d4d5d4e4b4558531f49e15798ba3731ed49de54e37d5d685b1f7f89a6d59d5f75f925742cfbc618bb96537230bfe2f53dcc81df6fb6061827e1c14fb1777de4a3259a75a3030b1d5a415c342d790703dd9c5e36c8d754ca4541a74da7698a3485fd1cb3f7e4bd57650f99dc0f7fce2343dcc7dc2f54c76ba8320599fd4ab487caada8a95d80ce640b95dd9c49d6def5906869bd3381f4ede3b0a8b2d0741d377", 0xfffffffffffffe79}], 0x1ffffdc0) 16:01:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x2, 0x87, "f45bc75eafa1cffaa33024965c275e036001c0737609a13ffb13cef82a5b7db2bb5e1f6b5fc705142afac0d0608b26c4c6285cdd563f56ccad6c0502495760a3a8f00a36de7aa388896b22dbd4839cd9f33d0fd2639c189d48413cb85449eafb6ad4e848ebc7501ee5753368abdeca0bf7495c46ef4ef506e57d140535100c4425c33e40ead67c"}) r2 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x100000001, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000580)=0x2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}, 0x100000001}], 0x1, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x200) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000080)={0x5, 0x1, 0x0, 0x80000001}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000280)=""/38, 0x26}, {&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/84, 0x54}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/209, 0xd1}], 0x5) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000240)={0x5, 0x3f}) 16:01:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1018}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:14 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000008"], 0x4, 0x800) 16:01:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:15 executing program 0: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x801) 16:01:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3, 0x2080) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000240)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e00000037e4ff0009000000000000000080000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00'], 0x1e) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000140)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x5}) 16:01:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:15 executing program 1: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001140)=""/4096) getuid() getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000001100)=0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:15 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) get_robust_list(r0, &(0x7f0000000340)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0xc) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xb8, "577c654379ded4b89d08589885f991c9ec6958c86c8269580cf15a067cb1a68fb3910813cd4436147327eddd53e60b79f0fec9620b3af8fd15b89ac8c63f46a2600b13f6da9aa3e033f3e4c3000c68e9f870c4d2ea4733ef8116778ee5f8aeabce1e1e357e9d5e6dc4d6adfe81ee65e47a3a2fe4a9ddc643a00af67259a1efe51b9aa64dd0e56ddcef59a12e41d94a9d5bd347d1614ed0360df82131b11e5803f897dfd32445a595ad10d3705df197e1208f9b6dac4ba32d"}, &(0x7f0000000100)=0xc0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000440)=0x200, &(0x7f0000000480)=0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x89, "8203393fa2cd83e688fab5eef77c6797052842dae8a2cf2b163fc269d9dae14f3f7287eba5a33643abd366d5ae71ef6c307bc0a692623e83de1c04521e2f6b49bc41dfbd3a8588acd61f661d486eba5d51e5f190e673504ff7ff478e9e29034914ef4bfc8211a321cabe6650b21c342fed41ed7d57947f913c45a325ed4f30697581ad51635d4f7743"}, &(0x7f0000000140)=0x91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x4}, &(0x7f0000000400)=0x8) 16:01:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:15 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = msgget$private(0x0, 0x4) msgsnd(r0, &(0x7f0000000000)={0x2, "3cbca4e0219213c8165c8afcffafc5d6ecb882e9fa4acb4bec327f6bd6ccdc4563bf466236c0f28ae079bd52d4cf0c7eb692ae3af532a9f8d4574986effafbb2c1b33b9cac1d981de985c7cee23c12e6b035ad28eef29b64c604e23cb499d03240f8c762b5"}, 0x69, 0x800) 16:01:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 16:01:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:15 executing program 0: msgsnd(0x0, &(0x7f00000001c0)={0x4, "464e51ed08fe584515942faac02de98c374abb03a2597fd02a227bb3f7db9caa9ab54794e85338cd9fd1fceceb610546e876fde4484c70321478349562a1a1797b860ec58be78394b8b6891c96e9a6717427fc12ca8243daf36b7e7156eb970126c9c98f3ed2951963d7113fa6d02252cf40f240c16f6bedd6b6834f2a2620630155a7314220f75b0cd3067a1cf1b0404d10e316ad"}, 0x99, 0x800) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x1000000000000000, 0x300f, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) r2 = semget$private(0x0, 0x3, 0x400) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000280)=""/4096) write$UHID_INPUT2(r1, &(0x7f0000000040)={0xc, 0xe1, "be3ae248606e563c4559ffc6c20a59f891291c05e9583755d7271c18cda566a7a74378c83767d1988caf7655217d27b4832c594091de7c3375d4d9f4df5c0b623f8bb661e9759523c24f3ca3c193fa4f1bd4203b836134d5fdc7c9d1ecbe53a44986059e9e4edbe7a160b8026a9e9d27de736623e4293cc90cc91a02d79b00a3bdec81c63d64d2b13095c868ea806ad0ddd89ba38944e5aeac46b0fb216e8a56849575d902f00f339e2011cd5046a53cb763de549de0038c853908f1dfef4ad49705ef3533186154062ce78a7b37ea4a87d262aaa3a29de95f44d523b1919090fd"}, 0xe7) 16:01:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0xfffffffffffffff9, 0x8, "37fa55203593fd424cc3238c60c004dafc643ac7ac7b642e1583be01a8801158b1bf84a0520750f469f80a4bbeee6fdc98cd1ff2865fea05edb949a4c9b18e", 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="18679df517396595c51cc09c2d59936df21c0d55cf6f8c74cf1ac50f77b8b67f27170754c92a4962eae8f5eff1627ec78797c76b12d29253e04b36d55f1bd4dfac873f823b46d40ad25756e2759341b9574d0966f887c2af7f4d5aed1de9ce7063dcf0ca79fca84ae45b11fc71539f07107c47f84da100920634280c7d4f2638a6a74ee8e1957e529896fc1fcd9b6572539f6383053bff6a6b44c32819f583449e4b9d41605024cef2b5f0a142ee9c0ff5199e09746b780223c73bbb797b1c9b69167b992eddbee1054df1e80345c56b0c4f1f1d690f4916db750cfc87bcb51027af1d40d31e724ac3675b6c0b38d4bd3e338c", 0xf3}], 0x1}, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:15 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3, "170100641a9430940186bfb9a3155ff5157a978fb638f6ef81888f1536f80ab16a0eef7bb04b6df2cebbbdeb55a930100668db7c4b616a0f45aac7a342aede9f68f7cb870ba99820fa7987c8f499837ccf3e6fd8f5d13c3c563f8b9651831d908a300bac1aafbf038e656675d342e175e50edc904380fe9c2df300"/137}, 0xffffffffffffff6d, 0xc00) 16:01:15 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000001c0)={{0x5, 0x3, 0x5153, 0xadda, 'syz1\x00', 0x1}, 0x4, 0x0, 0x7fffffff, r2, 0xa, 0x5, 'syz1\x00', &(0x7f0000000140)=['@\x00', '\\]\x00', '+ppp0em0md5sum*bdev#trusted)(@selfwlan0+\x00', '{\'.\x00', '\x00', 'eth1)#\x00', '{\x00', 'em0-:userem1\x00', '\x00', 'selinuxuser\x00'], 0x56, [], [0xba, 0x1, 0xfffffffffffffffc, 0x7]}) 16:01:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r1, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c5628693232fba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delsa={0x4c, 0x11, 0x302, 0x70bd27, 0x25dfdbff, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x2}, [@lifetime_val={0x24, 0x9, {0x7ff, 0x7, 0xffffffffffffff7f, 0x10001}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) fchmod(r2, 0x2) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000500)={r0, 0x0, 0x3, 0xfff, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xffffffffffffff81, 0x101002) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0x2c, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f00000002c0)=""/44}, &(0x7f0000000380)=0x50) 16:01:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1810}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x424401, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f0000000080)={0x0, {0x77359400}, 0xfffffffffffffc01, 0xa4}) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x881) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @dev={[], 0xf}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="ca938ceb14aacb8a07bd311af3465cb4b4a1d7d99edd46c98ffcfb28134fa80c35afa64367679f8d0e7e0c84b0334f431f8441fc251192d4301c9715496eb492756975302a79ecff106be0bd52961c720bafc3f34945b25cb6dddc1b764440410971470d196e24077d0e407f7eb6196676afe3fff2e407bf9a1a7e02d0f5747b22313176e43ffdd6247fc94de58288460860acd135c0bf0c99e0576fd183247670b8ccedd73bdd6aff94559d98674a354822a53ee9755b8226657c16da27fd76bcdcdc3b2c64af46edb9ab86d60c2e604fd6180bfb869ddb7bb022269813afdd5ee38fa2c63d13d4964bb9d6b7ff6a1d9e14a90695829260", 0xf8) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002002390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x17) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x6}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x666f4083ca2facf4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x33, @local, 0x4e22, 0x3, 'nq\x00', 0x21, 0x4, 0x6c}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e22, 0x10000, 0xdab, 0xf7, 0x7}}, 0x3e) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf8, 0x12, 0x7, 0x2, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0xa}, [@typed={0x8, 0x47, @uid=r2}, @typed={0x8, 0x8, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @generic="956f918d506bba147937a95ca2894215eb92d8e0d4354d9a1263726386828464fc5af4dfdbd19ef05c7e91eb41a2f6f27c79e5b10c0fc8cebc8562de74c2b3ded3a0601670b7d01a51bb5d41ca0335af267c46fb6034e4177327c7584f1f96134b4b1e1b0958ed2e2c829ba4f2c3e7569ae5c89becc058cf601db42f0e7bb216f3b0f0152d0a24742af18644d63d167cc571a00d84817e56141a8e698bcc45d9dd3cb39021e4d003269ae6066739101bb5ac6778f4536c1e37906cdefb1b5f63ddfa8435089ac24ca0350a0370481d618346a23b"]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c880) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x5}) 16:01:16 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0xb7, &(0x7f0000000000)="57d4772b6e784ae20c675873986aa53139137cbcb8def0bb3d6b7bc4c187c9ce7c53368a331f927380b3505a4d19febec5fd762d5a8ed847291d271cdee59aea26b7be103417f64d9a0bde07934000e243e2982cb9554f103bd06e90be81e3eeda30e856a0fe87c1a4a9245dfe6d8fc80e93ec11702719f1ef6d95522c8ce93abf86ce32569c14167a90179c170fd4737ef588f12184ac0d3b44066ad43c23064e71eb1c42f8c37586f83557f2c889ef20153688a42018"}) 16:01:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:16 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xea0, 0x40) 16:01:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00009db000/0x3000)=nil, 0x3000}}) 16:01:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x9, 0x85}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x4, 0x401}, &(0x7f00000001c0)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x2}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r2, 0x4) finit_module(r0, &(0x7f00000003c0)='./cgroup\x00', 0x0) 16:01:16 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fcntl$setsig(r0, 0xa, 0x1f) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="290000000000390700083fffffffda060200000039e8000104034b04b2001400000000003f0000000189cfb3d686a02936ccf13708ec05003a736da8e4720c11298bca78f8cc0431e851b478b63cfdadcf82509377e02f34d29bf69745adab24e80f7ded3a1ae808f64269f122891a9c779a18ae26bf6bc4f2c40f793d5c5fea3815515d19ff6fe5339d21f506d29815eefd8173af801fc4dab789", 0x9b}], 0x1) 16:01:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:16 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/\'lovboxnet0cpuset]\x00', 0xffffffffffffff9c}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000100)=0xfffffffffffffffe) r1 = msgget$private(0x0, 0x80) msgsnd(r1, &(0x7f0000000040)={0x2, "34c1e0606db201452da39c54d7f610b005aa0f3c98fbbcd37b36474b71be4aee1e6a1eb088a3c0020af7"}, 0x25, 0x800) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@loopback, @empty, 0x1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 16:01:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) sched_yield() r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:17 executing program 0: msgget(0x0, 0x2) r0 = msgget(0x1, 0x102) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000200a5a83e565b58dbf87f5a8e7d45fb2e0dacbf806179476b17270f092fa9ee8b05063c9a44c71b4a4d0da455fd4bd74e3ead41a7b45e174fe760d4f2fdf6f1a0b037d0fedb43f4b15dfda5082f73962896ae28bb4c8eb67844d5b9219664a2f99bacaa914c1cedc31f75bf264aea3d94081b2144e27e78cb71aea25013e718b319b6ff94e5c2b48eca967eba06b342c08d91109a2c721e9f0f5b2c6000000002a9fbaf241c561a1cc80ea6ae30a716e0d6a631f8c44d8d3008890872a48a9fc71f64b494a8c7e04612fee839bd5a0609326a832f606030bbc4b91648a173f000e3fd8d3fcb22c8f83cab3273646950a094591a465cb7972cb9c64bb463e10cc86bcca0a025f41afd035c0425a3a0a39de790299b4803c296ff8cbb4d7d1e038bbcca56f9f3578e8968b8180836d85782538894a06aae2c07182c55e5ef7529595fce074c77b0a87ed6e344d95a79c5c6a992719e69bef270d5d9d10cce15432e9c2fc01b1a0ef95b217dee33460bd000000000000000000"], 0xd584b047c436f8ac, 0x803) 16:01:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x5, 0x4, 0x9, 0x4, 'syz1\x00'}) 16:01:17 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="07eebd3a"], 0x4, 0x800) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000001480)={0x0, @bt={0x1000, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0xfffffffffffffffe, 0x10001, 0xa5, 0x60c, 0x101, 0x80, 0x1, 0x5, 0xe}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x20c2) sendmsg$alg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)="4048da361d7b29e12e0481f4baef2cd25dce15e3bed7a15571085907f1105b2093eb0a10ae5f89317e41f13161ddb7410aba7ba1ec35d7449818238800a2f36d9ceb2d2f64b1b4b20fb2185b86e90467b58841b28b767f08bc9ff395abe98cd6a0e1ca34f350189b9ba45a85577a1259a0a3ce0e6aa3f3a823165f835c6d20caea30627bab21ba6ee0f39786c2300380b182c97016ec64c5a4bd7704a9641c795c75955c7d0aad4cf20457f0fd01c9535a2d77c04243576bdf1afc31baf115b16c1060a610a49ce15703a60eef1a53ff84384d7abc425fa30f6b53c3778d8454f7a6f08c4286bed4cc756840a338529847eda730da61", 0xf6}, {&(0x7f00000001c0)="bcd77773640923a4fec72f1e71a5ef059a9592f276728da9060858965ba6c813f8376747ae04787ce4d71de2dfcd9cab0c9aa6f3c561d3300adbe022a0fd50b08b06cc6fd351809c759c10bf139ec0740011043c7fece95a314b61a7", 0x5c}, {&(0x7f0000000240)="a551777afd536aefd19892b32099e1e22748e3cb69ac711d5dca2a7430644664e5e631d889b8aa01dd3b786f6ffdc99cdb191c638e19b9b22e7548a27bb9609241dda5c31545fbb6a8e7c95e7b2032f56a0a89f07674018134a3b3a52903c77856f46498a0ce368995b46781f921", 0x6e}, {&(0x7f0000000140)="939a385a", 0x4}, {&(0x7f00000002c0)="6543e140decc714150f6391ff786a6d47f07a5d3f3e17be9ed15153683e90f49b3569d4222d7829e4894f072c791a687e5dc94448c45fa759f4358c79f81c2a63371df1c610834a1f1b63a8427a58e5171de67c663b044c7a6c9ff8753e1e408ed6aa11200edf30393607e378992bef250c2c49126f935cfc0a3b20f43791104da5d6fa6acd4072fb33fd09e87d4762c31356768ddd1ce73732745326a2925c8bee67c508bc2ee53eb804fd4dcc4cc040968dad9d3b996c5a6d71893b640fab4bb59dc65a4464161b4fea21d058286559d5ca4ac532f6c70445a392cad1aacb13e", 0xe1}, {&(0x7f00000003c0)="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", 0x1000}], 0x6, &(0x7f0000001400)=[@assoc={0x10, 0x117, 0x4, 0x89}, @assoc={0x10, 0x117, 0x4, 0xbe}], 0x20, 0x10}, 0x80) 16:01:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) read$rfkill(r1, &(0x7f0000000040), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:17 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffff, 0x10000) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000180)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:17 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000e43e0bb1d850b32f5fbc25d3003d351c3d242a8d62a947c74b7b08bd2de9439fd909e9608d145e91d6aa908a1c17f03f9980cfdadbebf01315af27dca97689028c6662263c8e175471a07cf0aabecf08bbf86d22004ef93106094401fba3a0b29535c85d74786fd9691b0c5059ac965b1851896b34277a6ce8a1c1f98afa751d2d3e9fcd"], 0x4, 0x800) 16:01:17 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x400000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x12}, @remote, @rand_addr="1ef70655892b992c609fd9fde4dd0481", 0x3, 0x1, 0x6, 0x500, 0x3, 0x1, r1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000380)=""/245) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r3, &(0x7f00000002c0), 0x1000000000000385) 16:01:18 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b11587afd116450c2a9187e759464b2d9994481a403dd3cf992cc26b052cefbca13db58235eff4666291d2c9cbecad73698e41babd26bd", 0x37}, {&(0x7f0000000040)="da0d577b303c3a98135191a3f9cdf758c829d6cb164bc948334a9cf369eb6efbd71e2f4dc031218b4b06ff8ff4b0f32a1708df7a18f6866f5bd11acd4c4fe38532c2497bb4062d658b8f99e2efd928a5f1a298d14d9d974df86bc118df5ce852d2504d209b5ca0ac0903b3c1f8ca26d8d31f9f89bfbf1533bc640f1b80e7718b416250dc4df7", 0x86}, {&(0x7f00000001c0)="31a0b7a10b1edeea73b092b07cfbfce6af63bc6589cb0e363f8e541ec99dd492c297dfe8a80202cd5d661c504bd0b14a0458da87aa80bcfe4663112119c0fea96671ab97cc642b204cd12770865bbb18d25413c27b523ac34a9987cc4cef195a67540d1efb16e8b1c2f82e70ebd0d083f9a3f00c957076cf43a3960e08bf0987bbbd424f6999dfaf07744c54b7ad91b4d0", 0x91}], 0x3) 16:01:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@sco={0x1f, {0x7f, 0x0, 0x6, 0x8, 0x8, 0x4c}}, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000000000244000, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x69f, @local, 0x401}, 0x1c) rt_sigaction(0x21, &(0x7f0000000300)={&(0x7f0000000200)="c4c2ed97b200000000c4c2610bbcc30b0000006764663e830c3566660f3824780466660f63b5f7050000c4e2199f1e3e3e3e263e660f2d61af65f7eff30f702a00f2ad", {0x10001}, 0x40000000, &(0x7f0000000280)="c4e37914ff06f30f7084b30b00000003c4e1c8157dcbc4e149e2bb33000000c4c16912446b003ef018500d0fe02bc4c3395e4c7c05e026d0a3000000800f8875000000"}, &(0x7f00000003c0)={&(0x7f0000000340)="c4c299284e08660f2ecb0ff6f2c4c289975900c4c201dc601381cb00600000c4c1fc53be060000006767f30f1b45b7c4e1fa16d6c4e2418cbd00000000", {}, 0x0, &(0x7f0000000380)="650f0debf30fe6a6000080207c2965f266f75adac4c17a16e40f18b036370000c4e27d2ab9034f0b2b2e9cc4e1fde79f02000000660f38415605"}, 0x8, &(0x7f0000000400)) r2 = socket$netlink(0x10, 0x3, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x800000000004000, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x404000) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:18 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x80, 0x10000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x20a200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0xffff, 0x42000) 16:01:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='5\x1c\xf8\xcajFO\xfe\xb9\x87\xc4\x9dK\xc2\xd1\xf6\xfc\x18\x0f\xa6\x9a\xb8H:P\x9e@\xd9\x7f\n\x88\x825q}\xb2\x06\xce\xf3\x99\be\xf1$\xfe}\x84\x1d\x19s\xca\xce\xb2\x9b\xec\xe8\x8a)\xd2\x16\x8a\xb4}P$+\xd7\x9b\xcc\xc6\xf8z\xbf\'\xcb\x7f&{Rf>\xef\x9b\xeeF\xf33\v\xbel\x96W\xbf\xd3\x12:\t\xdc\xa9\xd6KM\x98f\xd0\xfa\xab\xe3]lt\x87d\xfa\t\x11\x83\xbf\x86\x1d\xa9\x06w0\xbc\x9d\x81\x8b\xaa\xb5\x85W\x1c1)\xe3\xb5\xe9\xe1\xc8\xb80\x0eA\x96\xa7\x17\xa4', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:18 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x10000080000) semget(0x1, 0x3, 0x100) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f00000002c0)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f00000001c0)={0x10000, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000000200)={0x3, r2}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x50040, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f00000006c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x44000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0xff5}}, 0x6, 0x3}, &(0x7f0000000600)=0x88) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x84) lsetxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000640)='security.SMACK64MMAP\x00', &(0x7f0000000680)='keyring#vboxnet0ppp1#(/\x00', 0x18, 0x3) r7 = dup3(r0, r1, 0x80000) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0xe0f, 0x5, 0x7, 0x100, 0x0, 0xb0f7, 0x80000, 0x4, 0x7, 0x2, 0x4, 0x6, 0x3, 0x100000000, 0x401, 0x100000001, 0x8, 0x0, 0x8, 0x3, 0x500db83e, 0x8, 0x7, 0x8, 0x1, 0x100000001, 0x0, 0x3, 0x0, 0x6, 0x7, 0x2, 0xffffffff00000000, 0x1, 0x904, 0x0, 0x0, 0x87a3, 0x7, @perf_bp={&(0x7f0000000080), 0x2}, 0x2000, 0x212a, 0xffffffff00000000, 0x4, 0x7, 0x0, 0x5}, r7, 0x1, r0, 0x1) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f0000000700)) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000a5d000/0x4000)=nil, 0x4000}, 0x2}) ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000280)={0xc, {0x6, 0x4, 0x4eda}}) 16:01:18 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xcf2, 0x80, 0x2, 0x8, 0x0, 0x93b8, 0x9, {0x0, @in={{0x2, 0x4e21, @rand_addr=0x200}}, 0xe74, 0xff, 0x9, 0x100, 0x3}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x4, 0x9, 0x100000001}, &(0x7f0000000200)=0x10) msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x1a7, 0x800) 16:01:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x3f, 0x0, 0x81}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:18 executing program 0: msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x4, 0x800) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) 16:01:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="2900000020003907000839e80001040000040d001400000000003f000000015c63ae6cb3a5dad9e46852f96251b6706a7c81837d1d11d12c7a98ea30cd2232a07bb5dbfccd197b", 0x29}], 0x200000000000003d) 16:01:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="290000002000390700083fffffffda06020000d839e80001040000040d001400000000003f00000001", 0xffffffffffffff6b}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x840, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x3, r1}) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x78) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) 16:01:18 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1, 0x800) 16:01:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0xffffffffffffffe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000140)='./file0\x00', r2, r3, 0x0) 16:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x4d5}], 0x1) 16:01:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3f00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:19 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x240800, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:19 executing program 0: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000150c7398e9e799a5a279820ff439d68ef31c4d5b0000000000000000000000000083b22733854a6428494cfc451d2a9f4145dce0f80bcdf79bdd2d3e95f3b84018ed8424214ab6e01c9d4660dac88f1cafec166da3eed51d0864db48cd56867f088571f135dd58efbeb197da720e8b7ac20f13c897"], 0x4, 0x800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x9, 0x1, 0x1}, 0xc) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8000000000000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc91, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r1) 16:01:19 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[{0x7ff, 0x401, 0xffffffff, 0xfff}, {0x7, 0x4, 0x3, 0x9b79}, {0x3ff, 0xb17d, 0x6606, 0xff}]}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000280)={0x5, 0x1, 0x46bd, 0x2, 0x0, "91f71b4f6d07febf00274bbd62799e1bf18f04", 0x2, 0x40}) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$isdn(0x22, 0x3, 0x22) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="65ee911e0bc4cf8233cfe1b249a6a27c0be80eafa763ccf3d7aa582965", 0x1d}, {&(0x7f0000000100)="6770d730bf842a56acaee217cf1cc5f09f83426a500a16380cf71b4ada9c6e60e75520014ab953524a5504574901e7570766c9ea53526033a0837fc2a98ad5f9914afec8765f89d733a12e610be693fcc6aeb6aac5f7a057cbc43c57e3e9e30d18acdaff8ba8f1ab9a4670012a056cef35ed2e061c94877768b9627f2af5e7706200640407aea85746d7a5498a9da68338cf", 0x92}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:19 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = msgget(0x0, 0x200) msgsnd(r0, &(0x7f0000000000)={0x0, "63a7b4190f8c2f1b36b03a9a2578ec2b2796a08070ceba6f31c6da820fe2694e0076d7dca11d4d6b329a046a451c13a4ea2b96825447f5d60d230341f6d5fd13d6f641cc5258713efb17147340b57c668d588fcd1def428b63435a4e48a81b64527bc5dff4145b4031483b3022aefcf608d00480a4a685720d3458c30a480af9347fc30e40dd2af6d4447e61f6d240303e35c09f363464590aae01ed743dbd1dd0d76422b6c94a98a61dcf5bdd174adb055363613c846af2426f750cd39fc41374a878d4e8938db83dde20e6b1383dde37bda16dae4d608ac230f818dd12ae1a185f209c1f3fb930c7e831efa5c7ed1bc32a08"}, 0xf7, 0x800) 16:01:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) socket$bt_rfcomm(0x1f, 0x1, 0x3) writev(r0, &(0x7f0000000000), 0x38e) 16:01:19 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x200, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="12bc5b099c68d520c86a305027443a90f8ce520b43da552c412d19831b6995818281d5388301bc120f67033a63d87e81963e423d036c5f90400bd816bca2e21b1969b1ba603aeb0e1b0d5512200ae9ff3125f3"}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xa000, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0xfffffffffffffccf, 0x800) 16:01:19 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1d) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x412081) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0xc84, 0x7, 0x5d5d, 'queue1\x00', 0x3}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x10082) setrlimit(0x0, &(0x7f00000001c0)={0x2, 0x66d}) socket$nl_xfrm(0x10, 0x3, 0x6) 16:01:19 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x6, 0x3ff, 0x100000000, 0x40, 0x40, 0x9}) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:19 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02eefa00e519e1d8733a7b71cc2b683383266346bf85b0ee40fead4d6f19428a52f1ca6354ba8458cdf46085531a0c5f7ca5f17ef72442c68ff80341a6607659f2a6a2cbca05768e3b9968cb13828b20c4c3cf6af70cf75f8574038fd31d6a6c82ddb198c2ce1d76ce7460f17c0d9c60fe0abe7a326aa3fdb8a564df6378cbdd13b5afa32169"], 0x4, 0x800) 16:01:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) readahead(r0, 0x5, 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x23}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffd4c}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="00002abd7000fbdbdf250e00000078000200080008000100010008000600f8ffffff14000100ac141412000000000000000000000000080006000900000008000700010000000800050080000000080009000100008014000100ffffffff00000000000000000000000008000500030000001400010000000007000000000000000000000000080004000200000008000400000100000c00010008000b007369700008000500010001001c000100080001000a0000000800050001000000080001000200000008000500080000000800040020000000"], 0xdc}, 0x1, 0x0, 0x0, 0x20000040}, 0x4044000) 16:01:20 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x300, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0xaf03}) 16:01:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x2c0, r1, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc079}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x125}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}}}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x14, 0x2, @in={0x2, 0x1184, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x80}, 0x800) writev(r0, &(0x7f0000000000), 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000400)={0x100000000, 0xfffffffffffffff8, 0x101, 0x200}) 16:01:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x3, 0xfffffffffffffff9}) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) r2 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000002c0)={0x40, @tick=0x5, 0x0, {0x20, 0xf7fc}, 0x7, 0x1, 0x8001}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x4d, "37bb7d42eab6f356403107f79acd3b54c18996b3176bc621caf3ef214d94c5838340dda0f84e35382a8c7e69e7ddc09ec28fe3b5a0637957c4fe61bbc33d531b4a2807d868ae615034a9875c40"}, &(0x7f0000000080)=0x55) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r4, 0x6}, &(0x7f0000000280)=0x8) readv(r1, &(0x7f00000002c0), 0x243) 16:01:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:20 executing program 0: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200ffde13108f63d236e1d62a929924e76cc122f95b5100815bc2d178ad6278cd4e1536b8"], 0x4, 0x800) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200000, 0x0) write$capi20(r0, &(0x7f0000000140)={0x10, 0x5f, 0x0, 0x83, 0x800, 0x3ff}, 0x10) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 16:01:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x358) 16:01:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0xfffffffffffffff8, 0x3, 0x20, 0x80000001, 0x3ff, 0x9, 0x9, 0xa579, 0x0, 0xceb, 0xe08, 0x100, 0xb5}, {0x5, 0xffffffff, 0x7fffffff, 0x0, 0x6, 0x8, 0x6afc, 0xa1a6, 0x10001, 0x0, 0x47, 0x9}, {0xfff, 0x7, 0x5, 0x1, 0x991d, 0x2, 0x7fffffff, 0xfffffffffffff3e0, 0x6, 0x6, 0x3, 0x10001, 0x9b}], 0x5}) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) 16:01:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r1 = userfaultfd(0x200000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1ffffffffffffc43) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x12000, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x4005, 0xb3, 0x8, 0x7fffffff}) 16:01:20 executing program 1: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'bpq0\x00', 0x401}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:20 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x1}, 0x4, 0x800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x9, 0x8, 0x7fffffff, 0x5]}, 0xc) 16:01:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) sendto(r2, &(0x7f00000001c0)="05a2867ff128b959aaa89023", 0xc, 0x4000880, &(0x7f0000000340)=@nfc={0x27, 0x0, 0x1}, 0x80) getsockname$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000180)=0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000004c0)=""/244) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x100000000, 0x5, 0x8000, 0x6}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:21 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:21 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x100000000) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) bind$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000027c0)={0x0, 0x0}, &(0x7f0000002800)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003ec0)=0x0) fstat(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003f80), &(0x7f0000003fc0), &(0x7f0000004000)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @initdev}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004180)=0xe8) getresgid(&(0x7f00000041c0)=0x0, &(0x7f0000004200), &(0x7f0000004240)) sendmsg$netlink(r0, &(0x7f0000004300)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000000}, 0xc, &(0x7f0000003e80)=[{&(0x7f0000000140)={0x24, 0x1b, 0xc00, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xc, 0x39, [@typed={0x8, 0x6c, @ipv4=@multicast1}]}, @typed={0x8, 0x36, @u32=0x10001}]}, 0x24}, {&(0x7f0000000180)={0x14ac, 0x1c, 0x300, 0x0, 0x25dfdbfc, "", [@generic="42fa7df858166f6e49264adae38d4d53c220644436035ba1d98e2c118f5098b19ff52ef72395008e6bd4d46e4ccb2026128477341cdba5074e7e28e20e36d3fe5c0a6094e51aa559054e0e52211ef495032077a53d113ec270bea071eaf86e2e046b605f715f30986c48d7c07b2c01e9a6fe6ec2ed4d6f1d1f5a6b67ffc4fab941e5d9a380f62276199ae3a4e5fd9e18ce27d2ebc12c46ca7c0ddbb30e48e1e4eaa44462ef6b", @nested={0x204, 0x6b, [@generic="cd64827adee4b8f289decad756b84a3db325f0d1f6a7264d5026c2c78446c0d38007279c53842fb686e897210c781c3ab014a40ba1ce58477c9b628ca08e217ef87d3350b927cfafabdb5adde15d3f8473733529f37c0a0b0371d3106c95f99db72974db7e4302b322ab3a95bacb241113c00c34312ffd06a5febc23e6d515a193472b93a3ac0b6ce5828e07967bbe1a8fd82be314952a34532e87abd9076170a947be39bcdfda6773696a0e16cacbdec45b2d6652383f1e93ab3d1126e3a36e6cefb461b9ff07663ff91e9946128a8d4f7d47a702b38d9a", @typed={0xfc, 0x53, @binary="3d8fb2e6a426c2732bf927a717d20f3b7d0dec7e0b9b77bbaeb4098f8a998c93e4850f17c13b3ab794fecef05ef5923472c3cfeaa4d3dbe2da86a9da90e7cbade75c902c8a687aff0efae44436884036dff20a00603ffe7dbb0bc4ab41ff7dfc4d96a3608b126fe3dc9be7fab6aef9d925622b1abfa267fbf8e2b4863bb66fff81b31825728ea8afd23299e34091e4ff799db433b75e352cae0c0e7bbedcc4c4710fc1ebe1691e5ba2d07ad469de89d767c45da102d7192c3f55f5cb5ff431c87b67d920d50a7a07ef2eedd48559c9c0b72c82e229b54b01b6bed0372e1015c8b7cf3fe06550ade343eeb11c119a9201ef43cc8ed375"}, @generic="44abcb8abeaa2b234ef581db70a9ee95176285c76777ff9b96", @typed={0x10, 0x31, @str='/dev/vsock\x00'}]}, @generic="207a407dab1e7d856f29ddb875efea0a", @generic="f257ee82b766b87da5cd5f21e3dfa48fe329550bd2a0dd93c88eb33468c1cf5e752a102f4d779e27c80b16224a6d7ca96e17dc144d465ea0f568f0a3eee8888b79cc330f10bb3c1a3c3dd283127b530447e40c488131d34f9afec3efdc60d1775a3e72c3b56a7757785ab7c1990c9bcc21e4ea3e47cc4ebb852ab56ff1", @nested={0x1128, 0x25, [@generic="5e9b53615bbd2720eb2d51aeb2740920b3344fd36867f16ee4e42bd87c4d175bc4e7723c833d9c366f84954b608697718af54942d022fde9fe3de70a4f69062ac3c7", @generic="bd9592efd8fbb8f84112afbf69e61a96d50e37e420b62f9e31996e1fc4f570af3538577670686861b3ef7e8ac826e3183e86cc78bdc9b128c38150c05be35bd9bf4c7d7cf9be2d7bd5ffff902f5aae9e2a86a74271c40dcdeba658fa9b1f992ba55182441a51d3a37871c6cfdfde255ec77a69287ab353cffcfa682f80027c36d26e97a23a076dc6a5ba0a0b9a3264b8853f23eeecb7e82b5bb87c292be68e9cc3bc61a4e5a7edc2c4655b9bafe3f7f878fea5cd8223e8bb02d81266c629336c3eff73736a2ba142e01ccf3c144a4c3a811f533baacfb8aaab56bea6efeabfd3e9", @generic="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"]}, @generic="4b085ef6cc53b009b4eb42017290725fd647ccd45b2233b992c473523f5cebb16c8b42830ceb6e51ce7fe9290e787256ab98f54be0f5f861b9dba665"]}, 0x14ac}, {&(0x7f0000001640)={0x115c, 0x25, 0x102, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x114c, 0x0, [@generic="afb21850f25a141901f2ec3739a206580f5705e418398e5a40496a8ca51fc87c2634fb49301e5b8a4f583c5553f977aae94a73be9acbd09f20a43bcbf1574b2c501c7ed05055d25f4d5f5ac6765486729a2452edd8d8e340c6df08c1ec7323ff4874e3f833fd6da0c548f82346b478b47246201829e7c6c11bbec51cfc5e268738f97d8795fefda65abfe20c8bf3222dc03da768a44258ccf99a1b4e071f28ada6a080e894b818c16bf54771c0c314ff098d9706ae20880432e4d69da8cf8a5651975ee8ddea8f967060c3", @typed={0x4, 0x69}, @generic="f5c1937b9f98f085a4a1070055ec92d424e83734052054e6ab144ec4591ac9128b629ab5c9b3502e074b72c1a9352074ccf31517135c731fbe4a12a7f9ec", @typed={0x8, 0x76, @ipv4=@loopback}, @typed={0x8, 0x8f, @str='\x00'}, @typed={0x8, 0x2f6, @u32=0xffffffff}, @typed={0x4, 0x82}, @typed={0xc, 0x66, @u64=0x8}, @typed={0x10, 0x8d, @binary="373e5f98c7110dc94e1bc1"}, @generic="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"]}]}, 0x115c}, {&(0x7f0000002840)={0x160c, 0x1b, 0x702, 0x70bd2c, 0x25dfdbfe, "", [@generic="00f27ec5515e03a199aee27b2b488819a7ee47f42dd28e83526d2a9b4247547591bd6cbddc644bce3625f117dad88f1da7ac1f29b95a8b11ea246bd0daf7cb732307159935f946d694f512126e59e1cea77d61c8e81736568e5506b30f379e239b58cf71c0aaed867edef86793e2ced1ba29d085", @nested={0x11c0, 0x27, [@generic="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", @typed={0xb8, 0x3a, @binary="3ebb758d20f0d9311b519bb66a09e4b53416ddc04a422823af825a729c7c1ca3faaa0269c7dd9e42838577bfaf4f4417b36b7c7d4ffeadfb762920c7d549cadc5b33be3df203eda25d3d39d1e38f41cf36dd3d6ef28e679d92c078533705f9ccd55dc7467a7454730be493198cc19a84f441bac3a1846cde8b367664810fa1601ec7bf8086a709f7c95a63f3ecb6c4236482d415989cbd8a51108479f21a7711d1d33b0245fe84daf928c495eb7fc92d57"}, @generic="df92dd8d4d2c628257ed2e9eb6ab139875aa3638d6cded69c30ebda40f3ec91f8e579793cc8639201e92fd1057526758c3aac58a63fb63befe69291a945c07889f0eda0eeb3d82294dce6b51be8a90c17a2df3720bcc46f0160ab3922593c1daf072528b6c926dd00fc85d6a1846c661d7e69c23559b79488b963c995591c7c81f72038cdce19929112d8977564190f4eee8d3de4af685d121dbb1457066ea074e56a81a1af1e90187d6c918ddc3cb6be955cf8be5196d55fd72ee4b95416a66aa044339c58d7131d8b6a1c3c5ebeef387fefec875f0505088", @typed={0x14, 0x3c, @str='&cpuset+eth0\x00'}, @typed={0x14, 0x54, @ipv6=@loopback}]}, @generic="6ec65fd879e7e2cc23041c16dfd09851bc826423540d33cb280fc299e75ea1a585787ca6aaeddd0934b27297f161dc4d3dc243078940d436b70eebc8f15e2aca00b4", @generic="6567606af77ad6d7d1c51aafc9c2d435dced68f7793cf0e76e47b0d7f9ebe7e2506780cfe64cfec6128b7cc7e22f38620b06c42f3eb88f734ee7da18f889f66604b05395ada53087814980d69e788a5f52356a23c9d740c9d723cfa9c9e5e4dc03032b258def00e6f30bf82888c46bb6a8530a6c8cfd2fba8316ae11797f0e408c09d11915e9f597aa32444847c7bf3d4d21811ccd542e42693df234fa75f295b8259952a3132648cb74592791104a9a5f85e06ff8f36f7c6edc8ca37ada12ea46615ba2460d498df08cb297", @nested={0x18, 0x21, [@typed={0x8, 0x3d, @fd=r0}, @typed={0xc, 0x47, @u64=0x200}]}, @typed={0x8, 0x16, @uid=r2}, @nested={0x298, 0x31, [@generic="2a974ee76eb1b157f73c17ee36b834db97952fe80380e3f2e60fd0b8d54b13763d73f68bc8e5a1e3145aaeb672822999c140960af7cc1192a0a35c85592403197db04102370f21575ae48ab50c88a004d6748762d08a5251c31cd4b12acd1a0edfb7b282c2c1e37e4ab3f456d987b81c67d6a444f61b5bfd4b34ce1a878817a00eb36b7abd60c9a447d524a858665e4e0a942495bf365726c513446b7767d9014b981479114f19cb0242ac02349ce75ca988d5b63be857315c2f60f47f4044d349eedb4eb4f49b91f6d1a760b49e6b29462a6de54cc52a711b870ffeebe94156fa5f13bb0cb0a3", @generic="dfd0795acb0251619617de6943d7c05c39067ee1acab27998f8ad0423511efadb427d9b42e74eb46ae2eb707036dda5c606bfc6a835dea592f1746a525686a63b67aa6b2554728b00ae8eca533dea5586237f647b8e1a7ac088768229612466bb128ebc0856d10f78619d3fc2ad1201db8bf92faf1977d12656fd0173a294aae04b601914de9f42bb678954d3dab6079ec5662e04be75a1f661892ddf674f5d52a351f37dcac4db3e3f2fc06e1a042bf5f83fa8dd18117e2d4ee6de3", @generic="aaf7206f7b92ff8e3a99fa6d1d484153c6ad62aa88a753e8a7b78f3a519668abdc3da18089115ee932e473f9e638e4d8bd90e4add61f87f79a58af4e89b75e6b9079a5b6118394fa0d865b86810acb650b077a2fff3b3bfa44d11386baf6e6529b6e244ddf3d4ef134e31d7b5cf5ccf3c1f120ba4d59951ce5a480d12a24c107e8f7f9248cadf0e618e288802beed3e6ac39bf18804624a03fa576efe71e3ea5b9acee39283666ab876b0d7a0c4ae5edf35e838b3ca7af055fdef4ca8454220d370cee78c6d5882dadfb69efb30a21391b67d90214078b5cebb67e5e363152060e2f5ed98b790d27f02a5ee4a47097"]}]}, 0x160c}], 0x4, &(0x7f0000004280)=[@rights={0xc}, @rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r6, r7, r8}], 0x4c, 0x4}, 0x40) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:21 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000100)={@initdev, @empty, @multicast2}, &(0x7f0000000140)=0xc) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x581000, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x7}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0xf9, 0x0, [0x80000001, 0xffffffffffff2748, 0xbe, 0x400]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x5, 0x7, 0x1}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e23, 0x3, @rand_addr="53ea513a2aa1511ee279b0964c154efe", 0x73b3}}, 0x10000, 0x5}, &(0x7f00000004c0)=0x88) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000300)={0x56, 0x9, 0x2, 0x2, 0x5, 0x6, 0x1, 0x4, 0x7, 0x100000000, 0xffffffffffffffe0}, 0xb) syz_open_pts(r2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f00000001c0)) connect$rxrpc(r2, &(0x7f00000002c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @local, 0x2}}, 0x24) 16:01:21 executing program 0: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000306db58b428236c604cb925fb105732b85edbf5642e33c31bccd17dfe36f795b619d138718ce45803945d88645313b8388853d297d40e6"], 0x4, 0x20000000000800) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x800400000) mq_getsetattr(r0, &(0x7f0000000040)={0xffffffffffff8000, 0x12e, 0x2, 0x5, 0xbe, 0x401, 0x0, 0x8}, &(0x7f0000000080)) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x103000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 16:01:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x105201, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x440340, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() r7 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000021c0)={0x0, 0x0}, &(0x7f0000002200)=0xc) getresgid(&(0x7f0000002240)=0x0, &(0x7f0000002280), &(0x7f00000022c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002300)=0x0) r11 = getuid() stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002400)=0x0) lstat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002500)='.\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000025c0)=0x0) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = fcntl$getown(r0, 0x9) r20 = geteuid() r21 = getgid() sendmsg$netlink(r1, &(0x7f0000002800)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0xc08000}, 0xc, &(0x7f0000000300)=[{&(0x7f00000005c0)={0x2a0, 0x15, 0x900, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x220, 0x87, [@typed={0x8, 0x84, @pid=r3}, @typed={0x8, 0x3, @fd=r2}, @generic="f4b5f3e1a0d3bb75b8", @typed={0x8, 0x28, @uid=r4}, @generic="dfad6e3a183a1979fc5907d0c2bc9df466faddb5d654596f43ee65f6973facb2551e7edc574add3fd619107a09030d0a0d35c691e3578e98457d10fb84c2d585914fcc7999345ec1208ff9177667c79506ec0ad7c4e5456dfde90221beaead8fd27cfc70e1ddc38a41d0ba8f5657804fdcf918a9253df29eca61a5aa", @generic="82ec8e96c130", @typed={0x8, 0x8e, @u32=0x7}, @generic="b5c4fec8c6d4239adffa7d72bac6cf6953eb1789da4c030a3c40780be04272ef59ef8a23fb392196134c08394e61a106891049c805f0e79bb5868dfb08c585dc5295825e30b6c563838bbef4f61146e1c522c6455186d7e8f0415f1b67cc95d279280bcbad74e41126187fa7a09602f165c3153f0ac9b6c30e16cbdca109ca896b3020c02978ccb7ccb4c92d073427ec3c6ffff9bc4ffb7804d256c30e3be24ed76445bb2c2a2fc409f7679fbe947294157b68a586301bac1d2b82fafb", @typed={0x8, 0x38, @uid=r5}, @generic="b31e686de879c89e71c891126a0234c765bdf648206a994f8128662439f953bb618da3bc04f447c59884c03280834a4fc7d440ff9bce6a596e8400f2fb67bc82f7d313e43b591230ee86d5cfeb02363df60fa99eb1f66b5062e60b7901fca267eb6f06dab23cea115991e7cab0b383ae122876b7844a2428beed8b2e187fe0eb67523547b02ee6dee13efa6774aeb49a18ccbf424c92b98770a8946666fb2677f7b4aed5f22cacc03d1586"]}, @generic="f7380f6acaa3d809d0446f8de96ade17ba93092c0d68c99f3587372169bda73deef63024f2da5c23b6edbd96142e53c95dae0dc2d702c3598319196edd8f5b4c94d591fab2a14cd94a2ceda761a8696c27915d0376b364319bcd9b4fb0275764135704236157d3de10", @nested={0x4, 0x4a}]}, 0x2a0}, {&(0x7f0000000880)={0x1938, 0x2f, 0x30, 0x70bd2c, 0x25dfdbfd, "", [@generic="f5cff8b245d220048becfcd32ca2c765d1fce75d17c1de7d5952cc5be3130180507959414dc3d0b2c20491ab22e05a8a3a677f5c9d3718db7e756172e35b211f94c5b43aaf4f2d8d29118ed635a5ea30180a6a4b0ee15c54f9c136de02a0b1a1a70b4557cffa007b89d6d8565415021aafe7f7883ff8c87764e78d1df20882d870bb8a73bf57d16a95", @nested={0x1c0, 0x19, [@typed={0xc, 0x30, @u64=0x1ff}, @typed={0x10, 0x74, @str='#-vboxnet1[\x00'}, @typed={0x8, 0x60, @fd=r1}, @typed={0x14, 0x6, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="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", @generic="f68eb5a334700187fe233e3bd0a64ad93cd40a38a07a723d8523ef8d2b819b639417c337bcdae28ba616a1547153c591ccdd87a50b4bee3d83b547e79bab6fbc4b8642d64ceecc75d59e3c5883022288a69886b747ada920200aaf7fc8ed6408220b588fed5b21d1c1c7db8fb17d401f1440d4d1bb54d1e90ef9172b7034253117e1d9f1b5"]}, @nested={0x2fc, 0x3, [@generic="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", @typed={0x8, 0x8a, @fd=r2}, @generic="84af51650470acac04c8c90984d9f163ef4f154271b98c2b1e60afba9f0d6b9d79c91512feca3ce0f7d48b83061f4f4a2a9c4e43f45262c4d2d2f88a94e674de91ef8d170fbb97d3fc5d997cddc63586250830fede8aafc10d46d9f4b68b93787285a74a4b74868651140e772aa14a0fd5c301292876ae", @generic="815c32bef587be20eaf8ee74c72eb5762bf314a644aa422d74fedfcff64e6ca566b8dd30ec489fafb0b15460ddff5610ee291034a7788cbaf5b835c612301dd57e0abcdcddff6e24583fcfecf20ab8036e9c43d403540f65fa5b1ea8e62a1de489946527a28e54efde8d533a0b776c9e76754b02809519876933ca21e3336ac44c8ef1cf4f4bd36a943566011bf7de67da78753981d4fb86d1d90b9df763f4b271ea2a8e89702cddb41e647d111c197982817b67e9fb4ff70a35273e9e0d9c4ba67491ff", @generic="5ec17f5bd62b5479f53213078d8c62ff243a8713c036d62d761e1e6c1e6db4a39e09059879da243af1e9e97aec81ef903e4416bf0a359f39c61b351ab220b7fcfa88bf6d582bacb6cd33ef84b7226b16c0dc41124674bc960e6f2dbc7fd39e7f00b2fdfcf9aa5c1c6cd01ed09862ece7f49900553f19685d8c26f56354043a8126ed66b7860b9155e0590e2f9dc95b9db705daf2f29e68f4198ceb28cafb524c5682bde69f90e9b0965cdc95118c17d657e1c5d7bdd26a47e988"]}, @nested={0x1010, 0x2e, [@generic="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", @typed={0x8, 0x84, @uid=r6}, @typed={0x4, 0x5c}]}, @typed={0x14, 0x7e, @ipv6=@local}, @nested={0x40, 0x59, [@generic="c82ad2a8f363e02d0c9e36113a5c1f4dff99362a098bd7a4cc12c3a29e207e14c0389cc630f223c447520019e214d7d2dbce3ffe4babd9fb5b"]}, @nested={0x210, 0x48, [@typed={0xc, 0x18, @str='vcan0\x00'}, @typed={0x28, 0x23, @str='vmnet1\\*cgroup\'vmnet0!system^^em0\x00'}, @typed={0x8, 0x31, @u32=0x6}, @generic="d253808049d5da4636052d665f6dc66a4e56805c6684482d717fba4e790cd030dffe6bf3c158115b9dc7f96b91d427ea6775fc078a", @generic="ea17ca8df5d5d22c059f44b4f0b0f7333da7a035a02eff9a1af56de8d0c6b557847f94081992ad30c18c76e61ea9c060f5d167d60447733b5a810ae3f01239d925227729da6794b46be7e7b4a8a079844285ce35a7dd7fea24d8600a95bc55251799102b7a573d40f5c54eb4cea23099a9d1dee7112a8d3b444ceb8b0cda551a464d2ccd6eb88c6d70ce81a303b95da77701313da247005cd9f8bea0656f8f257291297044386a5eea09a2be8a83374faa", @generic="91b864ede7fcdcf343eeab78a5d033ff33c9f3ebabbdd448b18096ca429e6c8be34d5ee0147742df6b813c97eb2b61bd7960b160f09922226b1099b54988603b0c6fafe99c87358dc43e80c0f29517e6596335a986dccbc57e20b6f696a77c8f02bf841a541e4ea342c332fa90d463b9526f81c2bb8d70130645b8c69d3226b7de92d86ad319e1c6f3db1dbf236e4fcafa3a39fdaae074fd8807bf507f67b29bdde553fe06eb1da34bad132b8366c97f351024681678bd5d6c79b26407cb697583d04095e19a6e4b16bece7d58", @typed={0x14, 0x76, @ipv6=@remote}, @typed={0x8, 0x1d, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}]}, @nested={0x15c, 0x5c, [@generic="fff50f23c82c3d145c373633c791c24d2a9686d0d3b0ad487ea1aa6f80e2688a3fbc26fa279e1dea0667fa8c95eca493ac8778218222b32ca8ba6f3fe3721f81bf93bbe2f6c2068e1981a1154eabed1253c01a15bc80b84357aa6532e6281c6fcfefe7a7f7a7cc209767ee4d9567605233eb07b8b2e60155fef22c801a6bb8f5566dd49e98791c0968ffbd3ac22618dacf193bead6", @typed={0x8, 0x5c, @u32=0x2be}, @generic="871cd9e09f2225a172a6e8ff9305b9a96849f4a771b011589d4ba00d5343e051d2249c69ae34aa3f5d84608e2321d036e49cd482083001012258808df5d61ec34ebfc399b4d03058b6adcbdd30ae0be1ce1b716863fea85d3c7ff71f15806829ef15e4ba4a19adb9d8561ab88482632cf64861ae1fce0342f0e43a9e76e046f2507f9181aa6fa4cf8ca7b20701f437305393c7fb4e7812037b091c243c805ba3aaebade22a737c5ab8525b4866512c01aaab125a87154bfc5d63d9"]}, @typed={0x8, 0x10, @ipv4=@local}, @typed={0x8, 0xc, @fd=r0}]}, 0x1938}], 0x2, &(0x7f0000002780)=[@cred={0x18, 0x1, 0x2, r7, r8, r9}, @cred={0x18, 0x1, 0x2, r10, r11, r12}, @cred={0x18, 0x1, 0x2, r13, r14, r15}, @cred={0x18, 0x1, 0x2, r16, r17, r18}, @cred={0x18, 0x1, 0x2, r19, r20, r21}], 0x78, 0x10}, 0x4) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r1, 0x6, 0x400, r2}) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000240)) r22 = socket$netlink(0x10, 0x3, 0x0) writev(r22, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$TIOCSCTTY(r1, 0x540e, 0xfff) keyctl$session_to_parent(0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000180), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', r23}) 16:01:21 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4840, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) getsockopt$inet6_buf(r2, 0x29, 0xff, &(0x7f0000000000)=""/28, &(0x7f0000000280)=0x1c) 16:01:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:21 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = socket(0x11, 0x2, 0x100000000) setsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000000)="80fbe83708bb091f4e27dd7bb256f4c29a2a1a4dce96b354257ec72be55508824e08ed841e21fb92a622d24a8deab3476151eddb9879dc48fce5b675d7b58e8c0d70890a3b5e5c6079557f1a4c301d65ead986510cae7e7dbe8fd32702d6abc499711bab5cf4110624ecbce56af91f2dc35b83c8f6e871004a123d8ca5cd3b8280645be2084b37d5cb0b53cf2ace9b31a4dd36084ecf283af08f4ec4e42dd5ceb23ebb3b0ee53469ada1f05bcbf2b1256bf93c1ff376a3915db1f2988986a5a9c2341ef8b48c8d2399f20169439c78f284d5c641a3a38d002836fd33f3ee5d570298", 0xe2) 16:01:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0x400000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x3, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:22 executing program 0: msgsnd(0x0, &(0x7f0000000000)={0xfffffffffffffffe, "8ea7d91ad48e5da88bc868e4a0ac5377eb69c49039d306eb5675a6a802b2427805e47d5927f653a6f4836b"}, 0x2f, 0x802) 16:01:22 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001180)={'bpq0\x00'}) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000001200)="29d0b33921c6b2ea3e2ebd65f60d30e34cd3823ef9b3c7ba1481d6f2cf28c0a381aaa9fc6cb75cf6695626656db1885e6cd48473f68da0c03a59ce16e4718aaae1bec1d2e89e36440ca7ac33b9fa4417e6725fa54770ff1e75f3db64949900bb0725f6fcee12fb7c205fd82143a717a0cf05d07181015b81188da072eb374461fb188d30b56c6e3af3b069092e8bc180d96232adc875a3214296859a0d2b9efa866b2afd5c8e676fe648793422ed7cb016cf6185c81e553d152a") writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x1000}], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x86, 0x1000000000403ffc) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000001300)={{0x33, @multicast2, 0x4e23, 0x0, 'dh\x00', 0x20, 0x4, 0x7f}, {@rand_addr=0x3f, 0x4e24, 0x1, 0x1000, 0x400, 0x80000001}}, 0x44) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001100)=@assoc_value, &(0x7f0000001140)=0x8) syz_open_dev$sndmidi(&(0x7f00000012c0)='/dev/snd/midiC#D#\x00', 0x193, 0x503281) 16:01:22 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02980900"], 0x4, 0x800) 16:01:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000080)={0x1, 0x8ff, &(0x7f0000000280)="604d2f68e8bc1389055cc2616236d038618bbcd7526e1e597b9bea298aab8997a3896fe863025bc09d51b1ab34a2801c4dec2c14f1d8857b024430f645e3a34fd362ad6fe951c1500dc4c3ab671fdf8f0653485be1748241a0afef17429cdf3247e5efe7f25df34dea630ccbac7109df09bfd4e4fcfdf17573ad3ac6c5564fcf677cd260fe7d36a6e5ddf2e7b90eee9f9ac5ec4e13bc4579185c2480cfa0bd3ac3eaa7079025185aa8aec264b04427a04c2277882b7cf1503ca790017d44bf90e5bf7eedfbcc1921b522f413c6df2e8b98a2d7199eebfc4a530338761e30a9b2f26ab3191c51c4c8d7ad5e39c9ad4211", &(0x7f0000000380)="c6a30143f925e151895bc739d16b0bf6030a5fc128fb8b63c61ed8be0636546adbb015df7d93c651a4ed4a442df64a34d519c2287e1dd6d4a84a6f2efa2335d4cac5d5b16e9bf59c78ebbd996117ac159fce4c55547866e93dfce86a2341fb1b061a91e2e5935ddb0610709c7525d1a03067b09da3f8da4240f7b93c2d861663f6c66e6a1616bc286c5e58e30488eba769fb788181636095940f8af5daed30ce0d8ba6ef5e1910057e1ec6d33afedfb983b39f55bcf16e9d6dca7115d8f365ef9e253460f63b8d8af64f", 0xf0, 0xca}) 16:01:22 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x7) socket$netlink(0x10, 0x3, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)) 16:01:22 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x6, 0xa4c, [0x0, 0x200001c0, 0x200004f0, 0x20000758], 0x0, &(0x7f0000000040), &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]}, 0xaab) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400, 0x0) mmap$binder(&(0x7f0000d62000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = fcntl$getown(r1, 0x9) ptrace$peekuser(0x3, r3, 0x1) tkill(r3, 0xb) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$void(r0, 0x5451) 16:01:23 executing program 0: msgget(0x2, 0x88) r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x31, 0x66, &(0x7f0000000100)="2a06253a00811cfe1695e4f889ba79acc0cbd3543860344e36e698438cbf41a2b04f5ab60131c0b6ba4519681f652bf322", &(0x7f0000000140)=""/102, 0xad}, 0x28) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = msgget(0x0, 0x116) msgsnd(r1, &(0x7f0000000040)={0x2}, 0xfffffd84, 0x800) 16:01:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x267, &(0x7f00000019c0)=""/61, 0x3c}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x7, 0xc0200) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000002c0)="a6e8984926d9e9d2826d11ebe34613e92bcd782741fe2fc3816fed660709b723f55fe2913ee38c3d7e71f79e33d289d768331cb6791aca6f53263ad9ca70716403c32d1ae84156be3d3ce1a8fe00e1a8f39e860a183fe203cdeb8051e0b6f5ffc7f8222f0768c8675c0fdf75") sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) readv(r1, &(0x7f0000000540), 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000180}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r5, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x64f2e71c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/228}) 16:01:23 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$selinux_attr(r1, &(0x7f0000000280)='system_u:object_r:system_map_t:s0\x00', 0x22) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={r2, 0x100000000000}, &(0x7f0000000100)=0x8) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r3, 0x8, 0x5, 0x8001, 0x548a, 0x4}, 0x14) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000240)={0x0, {0x400, 0x9}}) 16:01:23 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="82000000"], 0x4, 0x800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x1) 16:01:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x141002) close(r1) openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='cgroup.type\x00') connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x2, 0x0, {0xa, 0x4e20, 0xff, @mcast1, 0x463}}}, 0x3a) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x121102, 0x0) r2 = getuid() ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f0000000800)={0x1, 0x0, 0x4, 0x1000, {}, {0x7, 0x1, 0x7fffffff, 0x3, 0x408000000000, 0x8, "243b1455"}, 0x100, 0x7, @planes=&(0x7f00000007c0)={0x8001, 0x1, @userptr=0xffffffff, 0x100000000}, 0x4}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r5 = getegid() setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00', 0x19, 0x4, 0x490, [0x20000280, 0x0, 0x0, 0x20000488, 0x200006e0], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0xf, 0x2a, 0x8a09, 'hsr0\x00', 'eql\x00', 'rose0\x00', 'lapb0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@owner={'owner\x00', 0x14, {{r2, r3, r4, r5, 0x3267721e3417058e, 0x5}}}]}}, @common=@dnat={'dnat\x00', 0xc, {{@local, 0xfffffffffffffffd}}}}, {{{0xd, 0x0, 0x805, 'bpq0\x00', 'team_slave_1\x00', 'nr0\x00', 'lo\x00', @empty, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="07bce2568cd4", [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xd0, 0x100}, [@snat={'snat\x00', 0xc, {{@empty, 0xffffffffffffffff}}}, @snat={'snat\x00', 0xc, {{@remote}}}]}, @arpreply={'arpreply\x00', 0xc, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x3, 0x1, 0x8808, 'veth1_to_bridge\x00', 'ifb0\x00', 'team_slave_1\x00', 'bridge_slave_1\x00', @dev={[], 0x2b}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xc8, 0x128, 0x158, [@connlabel={'connlabel\x00', 0x4, {{0x4, 0x2}}}, @mac={'mac\x00', 0xc, {{@random="aa5cb48214ac", 0x1}}}]}, [@snat={'snat\x00', 0xc, {{@empty, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffc}}}}, {{{0xd, 0x25, 0x1c, 'bridge_slave_1\x00', 'ip6erspan0\x00', 'rose0\x00', 'lo\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x24}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@snat={'snat\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x10}}}]}, @snat={'snat\x00', 0xc, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x4e0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:23 executing program 0: msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4000a361c9050085c2670fb578ae9b0000"], 0x4, 0x800) socket$inet6_udp(0xa, 0x2, 0x0) 16:01:24 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f44b4232ec7bba5ce3d6bca8c47164b9246793d51cd3e3a46acf523505d8b63fec26bf99f841c4b7ebe7394bf7c4f47b7dd67e337f4597be6fdce87b538e82f83890febf4e9521db85612427fa349abf56938ff4c22fabee88a24baf27561becf3fc9c5436a65341202e765e73a2a61e2d0f2d7cf1d7e98d2f210d1c919ecb53e884b132c8e7e470af8338b98341cac014835791da2779822e4dfa5c3b26a01a6c8a93d356e628edba3fc45fe1dab3bef07a988320a20c060e5addfdaec8e8a3c1175c01e1c31b8a671c05c1a88060a06acb9d033bd2d96e18acbda4b0f90877e6e1b7b9d795e8c9fac46393", 0xec, 0x0) 16:01:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x74, 0x2000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x100000000}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x1, 0xc3ff, 0x1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x1, 0x3}, 0x1, 0x0, 0x43c, {0x9923, 0x69abf5f4}, 0x2, 0x9}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7e326205, 0x840) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000080)=0x7) 16:01:24 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) prctl$PR_GET_NO_NEW_PRIVS(0x27) 16:01:24 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x401, 0x400002) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@buf={0xf0, &(0x7f0000000140)="75b97bc960444c090b4f3f6690ffecb98b2801508b33442348daa5653ce3aabfb99ed8836b324a43d00499e525f71d76be1777b41e3e0396004d03125d5fbfe21122dcd135028d71c6318351a91ac601246b137e8a2568ee1fbe2569bf357f890f5efe0bcc77af59d2ac85b2f46628d27e3d5db7505234892fa1beb7536d0a0454e440e73842f316576906e07cdac56ffb699c33a4ffd79a700a05a345c07e79c015d8561b90ee437cc49dd9f428b3037c5d1c37788dd133d5e55058b044060aab62f3b2b644f79ed04c16aff724c787870d1d7a850a136b7a9cb769e74c0119b9d62ea2a221358bab018bec7a1bbccf"}) 16:01:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x1f}, 0x28, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ba4000/0x4000)=nil, 0x4000}, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:24 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f00000001c0)=""/196, 0x110a000, 0x1800, 0x3af}, 0x18) 16:01:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x22000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x1, 0x6}) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x8080, 0x40800) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 16:01:24 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80802) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000140)={0x200, 0x6, 0x4, 0xe000, {}, {0x3, 0xe, 0x34ecc838, 0x0, 0x9, 0x9, "386e1ed5"}, 0xfffffffffffffffb, 0x3, @offset=0x7, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:24 executing program 2: setxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='++nodev\x00', 0x8, 0x3) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)='(#vboxnet0&/@selinux\x00', 0xfffffffffffffffa) keyctl$update(0x2, r1, &(0x7f00000001c0)="8ba4e326e8ec3f994fc8a55501349b568b2889369ed7ab49129ace540bb2edd82ce04f5ff3e2dea36512f3235b680c556a689f3ad46f2c4b3f3cc54792bcb02ca509a656838cb9630327559a827679c2d27134c4dc5757bdf94851f8c47d3238babda568e0e4c37b9779d954aef3b11777", 0x71) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r3, &(0x7f00000002c0), 0x1000000000000385) 16:01:24 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r0, r1, 0x39) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ce, 0x100) write$FUSE_GETXATTR(r2, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x8000}}, 0x18) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000500)={'filter\x00'}, &(0x7f0000000580)=0x44) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000000c0)) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x3, 0x4) 16:01:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x256}], 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x248040, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x6000, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x80010, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000200)=0x40000000000000, 0x4) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) 16:01:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) fcntl$setsig(r1, 0xa, 0x2a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$VT_ACTIVATE(r1, 0x5606, 0xc2e) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001640)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000001900)={@initdev, @remote, 0x0}, &(0x7f0000001940)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001a40)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000001b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001c00)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000003500)={{{@in6=@ipv4={[], [], @remote}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000003a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20a00010}, 0xc, &(0x7f0000003a00)={&(0x7f00000036c0)={0x304, r7, 0x13, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x264, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x304}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r16 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$PPPIOCSMRRU(r16, 0x4004743b, &(0x7f0000000600)=0x85ac) r17 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r17}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 16:01:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = dup(r0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40044}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_NEWNSID={0x24, 0x58, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0xc001}, 0x20000000) 16:01:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:24 executing program 0: r0 = msgget(0x1, 0x40) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x4, 0x800) 16:01:24 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x81, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:24 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x1, @link_local}, 0x18, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, 'nr0\x00'}) close(r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$CAPI_INSTALLED(r3, 0x80024322) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x200}, 0x28, 0x1) r4 = userfaultfd(0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x80007ffffffb, 0x10002) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000a6c000/0x2000)=nil, 0x2000}, 0x3}) 16:01:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:25 executing program 0: r0 = msgget(0x0, 0xfffffffffffffffe) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="020001000307005271328349effd5dce2af908691150388fec0780dbdff219c2d929588cc4f97908ab2cab8d932bf13d6f43b16f4a0a3bd35061b617f6478805444ed088df97363df61a044435f4435f4a0404170d00f52168cd3ab5763ecdbd0cf2a436663516685408336f7d481a6fdf7262bdbf1131ba60e06852c532c019892a4cd875422000d7905c7f5abad6aa3782e7c57c4fe8370f4003e6578a11ce6368b3677e0ed63186ac27ec3e49836c03c456f3e7d9220300230000"], 0xb4, 0x800) 16:01:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$void(r0, 0xc0045878) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:25 executing program 0: msgget$private(0x0, 0xa) r0 = msgget$private(0x0, 0x1) msgsnd(r0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10410}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0xf, 0x10, 0x70bd2c, 0x25dfdbfe, {0xa, 0x0, 0x9}, [@typed={0x14, 0x4, @ipv6=@remote}, @nested={0xc, 0x3d, [@typed={0x8, 0x1b, @u32}]}, @generic="d538812c97cdca16b1438acc87457a187ca4c9f884d6b8d668beaa199e4feba6bb55fe86efd5dd2300f50b896c2d15fc547aafcf09092f69eaefd20dab0cc55bfaef052eec96947397ad79227dd0fe11116d9cecc352af57c951aaaaf543930d86ed01885650bd1630fc2c32e91b4ec74ab82394e1f3797a9f44ac05c01cae72cda25becc878c8623790e17994b36a335e6d98e58622a8fb02dafd79291aaa67d78ce4b40eef68252ec21c7cbf81c3f8f7fb00570f434be3a56516b3b162d3cf83e5e3aa3f99"]}, 0xfc}}, 0x4000) 16:01:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2200, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x434, 0x48381) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r3 = getpgid(0xffffffffffffffff) setfsgid(r2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x0, 0x7c3, 0x0, 0x0, 0x3, 0x2, 0x0, 0x3, 0x8000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, r1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) getsockname$inet6(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x1c) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) connect$can_bcm(r1, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000140)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000003c0)={0x4, 0x1f, 0x24, &(0x7f0000000380)="28a9fe0d18ff0389bcdfcc46a10f89474f2c4bcbadddec96b01b584ac8202a7b12c80c5d"}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'bridge_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) 16:01:25 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7d56341d, 0x101000) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f00000000c0)={0x0, 0x1, 0x40, [], &(0x7f0000000080)=0x100}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) 16:01:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:25 executing program 0: r0 = msgget(0x2, 0x4) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/216) msgsnd(0x0, &(0x7f0000000140)={0x2, "0fde98536cda7e6aec375d1610854fb1451e9dc4eaeab14c577b602f"}, 0x20, 0x800) 16:01:25 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) fcntl$setown(r0, 0x8, r3) eventfd(0xbea) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:25 executing program 1: socket$netlink(0x10, 0x3, 0x3) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:25 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x40, 0x2, 0x1}}, 0x14) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="33097c7dbf2ce5ee0023f84c21e2f3"], 0x4, 0x800) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x0, 0x7, 0x1f, 0x2, 0x800}) 16:01:26 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02005c0958ff37c834fc4e1c00"], 0x4, 0x800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x2a) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 16:01:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x181) write$vhci(r1, &(0x7f0000000140)=@HCI_SCODATA_PKT={0x3, "3a4b3865fa5e715ab20ade3c7cf9bdd9af805311c57d310fd24b1ceec2b5a74795ecf2fe69410964a0f0874e03df4f3f79ebba3eb233e20397cf8c494a9ecab5fd5f6659014f9bffc1b8891c1266cfac4e39dec4ab2fc4769105ed100f1afc3aba7ad8037437b8071424c17eae194b3f8ec068825f65524b5af398235c292be3e08a2ebfcab2c8c6f9557568a004be1326e961b14aa6a941df3b53300298f1dbd7310821aacee88b39cd4d1cb6a46add5a6b0d5772461d40eb7d277a0012d3ab80ebcc06d4222c145d730a33f98f7d671613cbf2cf5f774c9ff3bdb1"}, 0xdd) 16:01:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) write$P9_RUNLINKAT(r1, &(0x7f0000000200)={0x7, 0x4d, 0x2}, 0x7) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000180)) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0xfffffffffffffead, 0x0, 0xffffffffffffff33, &(0x7f0000000280)=""/61, 0x41}, 0x2}], 0x8000000000001c7, 0x2, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) r4 = semget(0x3, 0x3, 0x80) semctl$SEM_INFO(r4, 0x4, 0x13, &(0x7f0000000080)=""/5) 16:01:26 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x5, 0x67, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x80, r3, 0x0, 0x0, 0x1}}, 0x20) 16:01:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:26 executing program 0: r0 = msgget$private(0x0, 0x49) msgsnd(r0, &(0x7f0000000040)={0x2, "5b86f1cd1d5a2f954ab910ae940000ce06000000a9"}, 0x19, 0x800) 16:01:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7066, 0x30c00) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101500, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000100)={0xffffffffb9cc0b6f, 0x9, 0x4, 0xe100, {}, {0x3, 0xe, 0x5, 0x7, 0x7, 0x6, "b328b825"}, 0xffff, 0x4, @fd=r2, 0x4}) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x412800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x708, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)="dd5ef6b8ee5adc94560a06206b3a62c1d755f8167bc7e6563e6b6755db77bb65903a66e18dc2ce", 0x27, r0}, 0x68) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', r2}, 0x10) 16:01:26 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x1, 0x800) 16:01:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) sendmsg$rds(r1, &(0x7f0000000b00)={&(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000400)=""/64, 0x40}, {&(0x7f0000000440)=""/253, 0xfd}], 0x5, &(0x7f0000000900)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6584b916}, {&(0x7f0000000580)=""/60, 0x3c}, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/76, 0x4c}, {&(0x7f0000000640)=""/101, 0x65}], 0x2, 0x0, 0x2}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x7}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0x5a}, &(0x7f0000000700)=0x15b, &(0x7f0000000740)=0x3, 0xff, 0x4, 0xec, 0xffffffffffffffff, 0x3e, 0xf30}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x3e97}, @cswp={0x58, 0x114, 0x7, {{0x74, 0x1}, &(0x7f0000000780)=0x8, &(0x7f00000007c0)=0x5, 0x7, 0x7ff, 0x6, 0xffffffffffffff7f, 0x40, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x2c4, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x40}, &(0x7f0000000800)=0x4, &(0x7f0000000840)=0x3fd09275, 0x2db, 0x94, 0x3278, 0xe581, 0x0, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0xffffffff, 0x101}, &(0x7f0000000880)=0x8, &(0x7f00000008c0)=0x2, 0xfffffffffffffff7, 0x6, 0x9, 0x1, 0x1, 0x1ff}}], 0x1e0, 0x40}, 0x20000000) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) readv(r2, &(0x7f0000000040), 0x0) 16:01:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:26 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x2, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) r1 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0x3f, 0x1, 0x82, 0x20c, {0x6, 0x4, 0x3, 0x2, 0x3, 0xffffffffffffff80, 0x3, 0x1d, 0xffffffffffffffc0, 0x3, 0x8, r1, r2, 0x8, 0x200}}}, 0x90) 16:01:26 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x8, 0x10, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0xfefffffffffffffe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) 16:01:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8a, 0x101002) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x100000000, &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:27 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02310600"], 0x4, 0x800) 16:01:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='.\x00\x00N\x00\x00\x00\xff\xff\x93\x9b\xcbw\xef\x82\xcc\xa8\xe7p\xa6\x8eU\xdf\x83_\xc3\f\x93G\xc7T\xda\xb7*|\xdau\x16\xd0\xab\xa6/\xc8S\xfa9\xf1\xe8\x93\x84\x84\xdfK{AV\x8d\xad\x12\xf4\xa8\x14', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10c00, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x22}) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:27 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x40000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f00008f7000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0xc8) r2 = userfaultfd(0x0) msgctl$IPC_RMID(r1, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xe8) getresuid(&(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)=0x0) setreuid(r1, r2) 16:01:27 executing program 0: r0 = msgget(0x1, 0xa0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000d3f1"], 0x1, 0x800) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000140)={{0x3, @addr=0x4}, 0x8, 0x7fff, 0x3}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000004c0)={0x800, {{0xa, 0x4e22, 0x3ff, @local, 0x6}}}, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xffffffffffffffe1) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f00000003c0)={0xf, @raw_data="d1be73be76408b32b73b058ac106636ad4d8fbc0bdc6028627b83a09c4c3ef9acc87cea63abc6f1ba76f93b33e257e5b37ccc17c0b39cb5698b9fe38bc7bbefe93075e8c70e5e8d31c89e9631eba11de8dacc2513dedc87087c2a39a31d5bbbc60f3118edfc815edd2f1222aaa71ef9b1192796aadee5769bbadc67361a4d10e80aebb245d09edb5e2312f0a30879ffec81457edd71273f835ac5004e28b801667dc2c9b880f15daa9f454b9138d98f9239c41245fca97b45c537101b90e14512d6b98e889f333cd"}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@rand_addr=0x48, 0x4e22, 0x0, 0x4e21, 0x5, 0x0, 0x80, 0xa0, 0xff, r2, r3}, {0x74b6, 0x1, 0x3, 0x6, 0x401, 0x1000, 0x0, 0xd1}, {0x1, 0x8d6, 0x0, 0x81}, 0xffffffffffffffe0, 0x6e6bb5, 0x2, 0x1, 0x3, 0x3}, {{@in6=@local, 0x4d6, 0x33}, 0xa, @in=@rand_addr=0x80000000, 0x3504, 0x3, 0x3, 0x1000, 0xffffffffffffffd1, 0x8e2, 0xd8}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x4, 0x0, "9067c535040bbf8a89c1d7e2dda09c5da5af3be6433bc8780dd0388bb78d10427558f751fa2c8791693cdf4a3ec2fd742bf4f429c6049343357e33147279b44df0eb9169c34536125716184ba265c9c6"}, 0xd8) 16:01:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:27 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001880)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000080)) r4 = openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000001700)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/168, 0xa8}], 0x1, &(0x7f0000000400)=""/209, 0xd1}}, {{&(0x7f0000000500)=@vsock, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)=""/191, 0xbf}], 0x1, &(0x7f0000000680)=""/212, 0xd4}, 0x9}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/141, 0x8d}, {&(0x7f0000000840)=""/255, 0xff}, {&(0x7f0000000940)=""/114, 0x72}, {&(0x7f00000009c0)=""/164, 0xa4}], 0x4, &(0x7f0000000ac0)=""/153, 0x99}, 0x5}, {{&(0x7f0000000b80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/87, 0x57}, {&(0x7f0000000c80)=""/33, 0x21}, {&(0x7f0000000cc0)=""/231, 0xe7}, {&(0x7f0000000dc0)}], 0x6, &(0x7f0000000e40)=""/26, 0x1a}, 0xfffffffffffff156}, {{&(0x7f0000000e80)=@can, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f00)=""/129, 0x81}, {&(0x7f0000000fc0)=""/7, 0x7}, {&(0x7f0000001000)=""/92, 0x5c}], 0x3, &(0x7f0000003a40)=""/4096, 0x1000}, 0xffffffff00000001}, {{&(0x7f00000010c0)=@generic, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001140)=""/5, 0x5}, {&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f00000011c0)=""/229, 0xe5}, {&(0x7f00000012c0)=""/93, 0x5d}, {&(0x7f0000001340)=""/38, 0x26}, {&(0x7f0000001380)=""/103, 0x67}, {&(0x7f0000001400)=""/105, 0x69}, {&(0x7f0000001480)=""/52, 0x34}, {&(0x7f00000014c0)=""/114, 0x72}, {&(0x7f0000001540)=""/101, 0x65}], 0xa, &(0x7f0000004a40)=""/4096, 0x1000}}], 0x6, 0x2000, &(0x7f0000001740)={r5, r6+10000000}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r7 = socket(0x2, 0x7, 0x2) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000280)={0x1, {{0xa, 0x4e21, 0xfffffffffffff7fc, @rand_addr="9c6b493af896accda053f0b33f0ecae4", 0xfffffffffffffff8}}, {{0xa, 0x4e23, 0x7, @mcast2, 0x9ec7}}}, 0x104) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000dc0)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000001840)={r8, 0x2}) readv(r0, &(0x7f0000006cc0)=[{&(0x7f0000005a40)=""/4096}, {&(0x7f00000018c0)=""/95}, {&(0x7f0000001940)=""/72}, {&(0x7f0000006a40)=""/137}, {&(0x7f0000006b00)=""/229}, {&(0x7f0000000140)=""/22}, {&(0x7f0000006c00)=""/81, 0x131}, {&(0x7f0000006c80)=""/24}], 0x200000000000035f) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000001780)=""/160) 16:01:27 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0xffffffffffff8001, 0x401, 0x7, 0x0, 0x0, 0xb0051, 0x8, 0x3, 0x8000, 0x7f, 0x9, 0x9, 0x5, 0xffff, 0x1000000000000000, 0xffffffffffffff31, 0xfff, 0x5, 0x2, 0x9, 0xffffffffffff8000, 0x400, 0x3ff, 0x4, 0x1, 0x5, 0x1, 0x100, 0xfff, 0x3ff, 0x5, 0x20, 0x4c9, 0x4, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x5, 0x20}, 0x20000, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffff80, 0x4}, r2, 0xb, r0, 0x8) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:27 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60000, 0x0) ioctl$KDENABIO(r0, 0x4b36) 16:01:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001200)={0x3, 0x9, 0x9000, 0x10000000000000, 0x8}, 0x14) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x800, 0xd4280) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x3, 0x1, 0xd, 0x0, 0x1000, "fb3d930d7b93385622374606e988bbd27bf1a20e569ec76b2b8fea302e34cf32f4f35b75edc911dcdfc2ba243b85c488a61d202ab56d89bae2d1379fa5e50f0daaac0632e599195ab79720730f56fd9a30808f7969280e2f0e82d1c71d123c108544da4e474f2be34cf83bb7fb76c017b75fe06c7f716838963bece0a1510cb5884b1e31e0b3a675701e7d6304a7e968292738ac882a091dd14e9042f4cdd16963ed77ae57138f9ac69551d2f859b60b39ed6ab6f79e68030175e8139ebf1d0dc4ef3d42d605d1cad0fe79f0370210de8e5585c3c549e66ac0a7cbecba2a30f60ad04eb4514c89b5e4e06e1700165fb6ed982adbffd5f33fcf3bc5c6eae4bf4702abd921b4177d70be85c58adbc63cbb0c322364a03057f6e299275fb853b5cd903016a1d9d1fba081f3bb3cea62fc519104d29f0e5430bc156f0b3fed36864dca47c84bccfd38e83f091e3814595536eb08a2bf204075aeb1c19d40df49b8be728678a5f5300f646d7aea27a294cea2a1bfaabbdb091da7e6a14ad31f90214ea14e2407011ef4478c059b82130de9183e661da346ede091784ac377552fedd9810f9d8f8e4ef5f973e275e961184ca5de1fe0d1aefdddfa81dd437070dffaeb6c0687c43d73d45f3b9c61364ef78d0624812ad0b8947b5d7aa426f939a2fb3f1cfaaf86792f857edeeb12e249cf563f5cf875133b1bbd8f440624a015e6e94811ade3412a1fa729af0d7dbd12f995e7413dd5bf51de7621147b28c78842afaf91056f59e5d300d6ab60ffd812849a0aa5ae28658edaa0ec868d5d630a1d8ae4f21289ae2df2c115e0ff129508cdfff9e0ad0171bdea9da9fdeaec51e62f9d51737e161e52599698e5f7c787c99a1c34b01494ce43bc9b3af357aa185c71c6c296fc359884ede6fc6aa0c68658e419c76bc278da748ad9d718c4a44167221b93c44598033c5f47972998bed3ce52ca1e59108806b79d7d047c45a992fb9e28d2eab86d2720dae029f2bd943fe730f6b14b4c730736a5ac6b9a287d03875aad165242b30a845e09ec7bf8072ba0220b246755a737b0824c56cc6f2e07af1a39b92cd3a6cd27cbb6832496d81cf9cbf223367b63dadf9222a89f97211b7d2f075ad67e80abc522a846208e6b60c999213d0416c834a2cc3dc07e764dba03437aa5daf36379b1189084ccf5a45d796ad4777c1ced898420319150a6c5fc7ac81401a4b9ceb6883b5b5b2fc374c71722eba98397e2b64fa94f79320c5680db7f68ac64c7b56da03f5c1d2daf94957b58c358c7689b43ecb5a9fc6c76e0b4bcde32e30f340e45d7ad7318e037fcb99abd58069c6704b943b10ef859c6d99e1d87113ca4d1b57d36c702ea7f666c4b26ca41c991947349313e81c7cb3d90b4d0087f98ff705375252bec397036aa90117172ec7c6fe5f9f864f082373f705c5a8efb8c3304e43585a57cc0384259901ffcc017d80da454cb04c53760680648fbf4b75e29be40a04eb4f25e4500cd70130b352bdc014f3840407f22ea4687a402c4d83e38b39c4164274a1cab905996895983d79d50079f946fa8d58af095b94463b2e5255f5e17a82b49e09fce64d8f510b0553f79781f94fe5c70d6588afc0ac7d17caef3f0c8894f80fada31e5680575890d5b8c2c4448402be3aa8a129eb3053cb66a5017c835adca8afb7e0be881bcd7129011a5cc2f75567103cc88e2e9380fcc84b2855712d949f3ef204ea33939bbc15039a0f939d201f642297fc8bded8dd8c5c72df836173bec6791c3e898ead0eb5b784ac8fffe0205fd157711b22c0537321572225940fc191bf5123eae25ac549cbb0a9cd303a9f805e2d4552f48ceaad04635c52eab2eb8f4f5a8ee79f2a503aa9dc57646fb1f8c86c20455cac122876e8f0cd3964a2dfb1bf17128c60de93f93dfeb4dc4b17e178cda9808b1c312b0aa431d2e6a4af2cc6b630d8f853786e860893a3eaacbd4e978c0e9e207fc6b86d4bf253e423c457cfe41b854962c05d59377279394c70ffe7127ece8ac7f1a6401be05de5cd8c5f8d84ee88c09877cb9d258da9be9663f1a31c17b86b196bd7bcb5fc72d078ad186347794a004d5e192646768d40161537b0046a12922a1e51f8906a7403996ef2fa5d7bffa2180455441610a19ade013a762474680c6cbcedf1f69bd22757317e23df9cf12cf0b32a19e36ceb6d3673855e0f4942fc5c061512652394163d6ee285f722dfa1f7011603f44906603b072f9f685aa79f6f98aa573fe12eaa133348fc2305315c63dae9ef75489053886cc643a8b4dccb6c19a1c44781571f24071b759e56ab80472dbebbd4f98e8323082533572ac09833c95afa7a12a88f29d2a1ae94530fded3d28478823f7667ec25f2fc386e6ba196f6a3d892fb98cbbdee3bb8fcabe76412f56b7b4085d9a4d04ae50e86d082defbb6da118317083c73347dee99599709661ecfdf5447f5b2c63fba7debf749f67d6529085552ff223825c2dade5afa69eacae41acb64bef81657999bab87573005e36b0a5582a3fc7776b0f266e30c83c9ddd5ff0c435ed98cce41aafc5dcb94aded8b754248ee1901d5b28762e98cd688082b28bc64c731465cc3152de3beae8ac48d7276c3dc67e3e9dda8bba6d4263c7e5e61ebec612e9a43931a539420641cb75e0b36a76e24534a0e7594dcafcf1631636d84f14e8749c3976992d3a9900d31dab32f314c79460e87749de6026fb2940404d6c1770831129b0dded9bfbbe0fc596d695f78db0abbd7b2034aeacc802affe1c757d7d3d3af66f9527d26f3954df01fbd236c7e540d119b3f5fc8d6475a4ce2b526f1b4e9c1cbf9fd377a16d01e8c1bc1b82c19871dff9e996140acc6cabe507ade9c4b93380cd5599cd5b26b910afffb294a7c8465d52e8a3457efb7d1709097ff413a606929cd0a1f4e15efa19a9beb8f23c78695219914465e08e2c703d1ebdf98f43e3995c6e1857ba6e4ea00bb93206850a0495720812d95c6b2e0189383186eba792e6ff21d13b340d31a6044fdce03c850086762b744b1112746d141782204a4a7e8a80dcee7d90bc53b53c89129178be62c598e8c7285a0911335cf0c25a1877075adefcf357571f86cfb33e5f56b9a3b8a1ece1300362396daebdeb5f9a30147c0ff8076e01656e631ff37631e670beaef24f55ffe0d7e1143f9d5093bb69f76794078c60fe80cafa254b6f55db61b878b60605cfd065de954870e4b3810183f8a1a280cf512d7a37a93515c139a5a39def109813100f8a7d70c4b85d4de2ac769746bff0d0353a681f303a7903bc46ede57b316a128b424bf80fee3d141fa0731031d906e3cdb6e1bcf6924eaf1c129f1147421dbef6661d8f4dc1042288eb849e502b7d85d9bba2dfa7e262714e6212a10c6e529978d1eb9097c985c978086a1a353c072d96efeb2bc138a563b067a6a700ae75bbe6103e064002d585a5de8b93187723b2110652e95ac92d89d85714e2e5996a36bb1f046ced7105723f5ddcea46262337442daf4d61276142df65b5646946d16bf3c98499f7428b1a5b0df7258b7c8f98e0aaffc07291655b50cae0dedde5ed86faa90a3a73b787c55f73e12993f4a0cb8f75a42c1f06dc4131ad4173c1d72f7c1a2f2935c6aa923f77df990d84386b8249636a7e6c97ef2532237d904a3cbc7e34aadf364a83aa94515863ac844fa90b7f8c2a0cb42b70ffac90806dfac8ed11af3962c6c4a47b136950926d66e11079e5af76cd8fff56abebcf49d686f370fc8056d3ace827d7761755f5ae71ad6233f873eb944f4fbbc141e15b84ac7aa2e8bcc260284a7e3135a69401031618062f2934b149bf73095b90a974fd9c2b50801e3f08dc228c5018306a3d1404b7d49e44edc509bcc95241f740e45315bb723549b99bc364e348ab8d5eef354157c36127477fc1230ad304d9bdd3900d53a5e9a2f2de5bb035eb7ed35824bfdbd03d44a68078be79d20e41691714ce0ac4f70205fc2361177fa00c56aebd397a30d995eb7d4e1cacf89002fd25d1e862841842645da307cf0053581d99b7851caa3a3c492ed02ba69f5f0b4cca0e69b2541f0eea15d59bf168ad7282a53123edca1a1a8be6e398dc85de20b6073fa30579f11f0362203b85ed4c385862668f9677c4a537e97503e7612a93bd053a71e0dbbfed76436bfb838d63da62b4f28c5db35d6f9f9d7f56ba992d4e4746a5484533d7fc9647c4fe0bc39691471447c42919b02a3bc01eafbf85fe9e7b420c498256514c6f2f7e5dd24193ca4a625b1a901de9082435e55cfc0a47f9133405f0e4b613a972664dbfc3f88f79e36451eb073105b6f0f5db3925ddbec4d5e83a0a584507f963aaed66307e444e9e46015bf42efb3c30b44a858879c280720b1326804c9bcc5e6f17465f3713eb10f54a5d65f21df8ed631d1699355ba323fd78946a093135e5546943e32d64be7e2ef3a25e5220af838e42f4a1cdaadf1fc318f3fb1d47344ab51ca9426fc455005014c4db70fc3a836ee18dd375127e5bd6f2b0cb52f6f950171fbf8791f67beb20b2bfc089e73f7aa14f1f27f38c106be221ed544bc40da9026443fb36ac979fdab40c2956adbdac0d1454fe616f816090ebceb8991631800f6d06d696fb16f371f17df7e58a49bf5bc4cdad8e03d4aca5e707943205a5cb845d30da2d3fee8d15371b09ebe63cde23b00c33cd5420235762ed1657b223f6f9d1fec675f6ef2f12fc3ec22de34be629b4a93082c03c8f83991716676345f6cb78ae68d1254fde6141557e43aec314dd303a50333ceca9e38558b00bdcc0ebcbbfcd4b84b32efb47bd5465a84ed7b65e13e216f26ecdd693fdfe67555525aca7ef597442da008edcfd9324d4b232b299d2c8a2d372c27bd1397649f3b361972776b08d26cd2f18135b0f5b068e40282142c65fe69d4346fa8a6413e097d155503d4188d4660eb59d050fb86e6550f48c9a41c9d957639ede7db9861a75b020cd499a414a99c7e3c61f81457d3f4e1af61254680029b81b2ee3d159b7d3008d2a57475b106965899f3144bbf2a1a5434adb18c9087c8734335d7d4fe1e77c83a222bbd0c95f9b356b1c8b07c781eee414a89183c41472323b5c7f951379537b658787eac34d0b9fea9d2935ff6f887bdb2774b9b0ca3883e452260b91ed2029619df433e0ad1f51fbce8c8ab5c2ccb5c705e5ab09498816365215996da1b282a3c443615b400d14d8eef22d639286daf62c78d336c24d0ca1037de0c0a110a2cadf3100b5bf82b7c62f9f6967eca1c5b53d0fe5e8c9f02c91a8c5198c3b7494916526f3c3a41c71399de8b733901b609745de0e32b385d2ce91002cffa3b0051136ddb08e2e57b3b2a3582a8355f91f015a1c0f53c9f59dd677ead33b7690653ab69ae65f7c15d8ceeda35a41f64da2dd4a7e3be721d548aa8d868f80ff4ba7a88dd64e75a01b61e83f87d3fc9e948a98f7201c404bc02b2039d4251ef902fd511b7e277eda07e323b953641f5d39af3f333415ed97fab086f2315c3aa53a0dd80b02a1f89e584dbbff5b11f2cecb44d96ed1c28700d176b4e9e5e43cd9b8c587c5cb5aa2f9789b137514437db888dc364cf5c52298cf91adef055991a8885152a59449f886a1ae4ef682c18e83b5eed20430653ca269653d1edfaa4527d86c858388949917c538eae50e6e6864f1d2a8747b1862917baf6f38043e0d593cc24ff1b921e9324162d062b5d5de315549d7dad8b12250a929ec29ed4cdee4ec2095b2e742dc83e208f8e6d3f0627c9fb1a8001580"}, 0x100a, 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0245628, &(0x7f0000000100)={0x0, 0xd1f, 0x7fff, [], &(0x7f0000000080)}) 16:01:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:27 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) bind(r0, &(0x7f0000000180)=@rc={0x1f, {0x8001, 0xfffffffffffffbff, 0x9, 0x7, 0x100, 0x2}, 0x2}, 0x80) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="afad0fd5b26a786c505a9b6bbf2782da90aa4200413e2fde5c0106068cb7dc8e50e1f50d9ebdfd393dff5dab302f51c59aa69f530b1032367a50771349a3cc0afa02f2e29f1948a08636bb20d67e6cf2a165798e1224c3888862534dc94e1db9eb8a7b13fc44706b8e7c073d"], 0x4, 0x800) 16:01:27 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) fchmod(r0, 0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) mmap(&(0x7f0000bb3000/0x2000)=nil, 0x2000, 0xa, 0x31, r1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000300)={0x3, "f7ffffd8aa9467dc2fe3202aff5990c17821112800", 0xfffffffffffffffc, 0xfffffffffffffffb, 0x9, 0x82000, 0xf}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000240)=0x4) 16:01:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @rand_addr=0xfffffffffffffffd}, 0x8, 0x0, 0x0, 0x0, 0x234, &(0x7f0000000040)='hsr0\x00', 0x1, 0x9, 0x4}) 16:01:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) write$capi20_data(r0, &(0x7f0000000680)={{0x10, 0x6, 0x80, 0x83, 0x2, 0x1}, 0x71, "475a439d560249330304d6f81928c693f0337327d2a51c6d8586b63c865ad01808aba83f3c5d11f25ae5248a54f66e58013e50329a0af1fe1ef0d446dce654209e05a33f29bd2514ceea855b3328e4e583fe16b8d486d6092af75c7cd709affc27cd4fef7d3b41c6cb0739f348e9eb66cb"}, 0x83) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x89000200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x40, 0x1}, {0x3, 0x7ff}]}, 0x14, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000380)={{0x3, 0x0, 0x4, 0x5, 'syz0\x00', 0x100}, 0x1, [0x5, 0xfffffffffffffe01, 0x7aa7, 0x7, 0x6, 0x100000001, 0x3, 0x1, 0xffffffffffffffff, 0x8, 0x80, 0x800, 0x8000, 0xfff, 0xfffffffffffffc01, 0x101, 0x8000, 0x8000, 0x1f, 0x4, 0x9, 0x5, 0x1f, 0x8000, 0x8, 0x1, 0x7, 0x0, 0x8000, 0x5, 0x0, 0x7, 0xd5ca, 0x1f, 0x5, 0x4, 0x5, 0x100000001, 0x80, 0xb1b, 0x1, 0x9, 0x3f, 0x8, 0x40, 0x0, 0x81, 0x9, 0x40, 0xc4, 0xfffffffffffffff9, 0x0, 0x80000000, 0x2000000000000, 0x5, 0x45, 0x9, 0x7, 0x0, 0x305b83ef, 0x9e, 0x8, 0x2, 0x81, 0x1, 0x3f, 0x6, 0x3, 0x9, 0x5, 0xe9ff, 0xfffffffffffffbff, 0x9, 0x2, 0x5, 0x101, 0x10000, 0x1, 0x7fff, 0xffff, 0x0, 0x7, 0x13ac, 0x401, 0x80000001, 0x10001, 0x0, 0xd3, 0x1, 0x1, 0xfff, 0x1, 0x1, 0x8000, 0xa54f, 0x3fc00000, 0x10001, 0x9, 0x100000000, 0x200, 0x8, 0x400, 0x4, 0x5, 0x7fff, 0x20, 0x0, 0x1, 0x4, 0x3, 0x1, 0x100000000, 0x2, 0xff, 0x7, 0x1d92, 0x5, 0x100000001, 0x0, 0xfffffffffffffffe, 0xc3, 0xfff, 0x2, 0x1, 0xfffffffffffffffa, 0x0, 0x80, 0x2], {0x0, 0x989680}}) fsync(r0) ioprio_get$pid(0x2, r3) 16:01:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:28 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="42000000603b18c0ac59dd78ce"], 0x4, 0x800) 16:01:28 executing program 0: msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x151, 0x804) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000080)) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000002c0)=0x3) [ 1226.372809][T18817] Unknown ioctl 1074025830 [ 1226.386055][T18817] Unknown ioctl -1062972638 [ 1226.391170][T18817] Unknown ioctl 35111 [ 1226.409862][T18817] Unknown ioctl 4708 16:01:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x66f4, 0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x79}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x72}, &(0x7f0000000200)=0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:28 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000340)={0x1fc, "32ffe932da1a291021969f3c69d2d3bcc3a3fc7bce249df0820a12bd746ece19", 0x8, 0x1, 0xfffffffffffffffd, 0x1, 0x3}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0xdb, 0x81, 0x5, 0x0, 0x0, [{r1, 0x0, 0xffffffff}, {r1, 0x0, 0x2}, {r0, 0x0, 0xf6ac}, {r1, 0x0, 0x2}, {r0, 0x0, 0x3}]}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10f}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40086439, &(0x7f0000000200)={0x8001, r3}) 16:01:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200800, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000280)=0x81) setitimer(0x0, &(0x7f0000000180)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}, &(0x7f00000001c0)) readv(r1, &(0x7f00000002c0), 0x1000000000000385) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000002c0)={0x4, @output={0x1000, 0x1, {}, 0x8, 0x7ff}}) 16:01:28 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000100)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r1, 0x3}) 16:01:28 executing program 0: r0 = msgget(0x2, 0x8) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x800) getegid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xe, 0x8}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:01:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8f00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:28 executing program 0: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="eda7d0714b38564c2d718edd74e3abc2bae7d0f6"], 0xfffffffffffffdcc, 0x1000000000000800) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f0000000140)=""/198) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'dummy0\x00', 0x1}, 0x18) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x8001, 0x1}) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x44) 16:01:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1f) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:29 executing program 0: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x4, 0x800) r0 = socket(0x13, 0x80004, 0x3ff) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x80000000, 0x4, 0x1, 0x3f, 0x1, 0x1, 0xfffffffffffffff7}, 0x1c) 16:01:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000140)=0x6, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:29 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/139, 0x8b}], 0x3) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x3, 0x5, 0x0, 0x2}}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:29 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x11, 0x1, 0x0, &(0x7f0000000000)) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x4000, 0x0) fanotify_mark(r1, 0x50, 0x2, r1, &(0x7f0000000040)='./file0\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xac, r2, 0x210, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3af1}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x4) 16:01:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8001005, 0x40, 0x1}) 16:01:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0x5, 0x101, 0x3, 0x0, 0x0, [{r1, 0x0, 0xfffffffffffffffa}, {r1, 0x0, 0x2}, {r0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f0000000080)=0x1) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000180)) 16:01:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:29 executing program 0: msgget(0x0, 0x10) r0 = msgget(0x1, 0x2) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfffffffffffffc6a, 0x800) 16:01:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006140)='/dev/vcs\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000006180)={'raw\x00', 0x1000, "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"}, &(0x7f00000071c0)=0x1024) 16:01:29 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x14002) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="5d4df0c6bc8c83ac2d034d5d2a4f44", 0xf) r3 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) close(r3) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0xa0a, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000041}, 0x40000) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040804}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) readv(r0, &(0x7f00000001c0), 0x0) 16:01:29 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000800"], 0x4, 0x800) 16:01:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x42}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9f00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:30 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = fcntl$dupfd(r0, 0x0, r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x2000001, 0x111813, r2, 0x8000000) 16:01:30 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x1}, 0xfffffffffffffff8, 0x800) 16:01:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) clock_adjtime(0x7, &(0x7f0000000040)={0x1, 0xac, 0x1000, 0x8, 0x9, 0x400, 0x40, 0x200, 0x4, 0x5, 0xb2, 0x1f, 0x3f, 0x8, 0x400, 0x20, 0x8d, 0x8, 0x1, 0x5, 0xfffffffffffffffc, 0x100, 0x2, 0x8001, 0x1}) 16:01:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) 16:01:30 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="affe72b8"], 0x4, 0x800) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getflags(r0, 0x0) r1 = dup(0xffffffffffffff9c) write$input_event(r1, &(0x7f0000000000)={{}, 0x0, 0x2, 0x5}, 0x10) 16:01:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000040)) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400c00, 0x0) 16:01:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:30 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/cgroup\x00') get_robust_list(r0, &(0x7f00000001c0)=&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000100)}, &(0x7f0000000200)=0xc) 16:01:30 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x24008844) r4 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = msgget$private(0x0, 0x4) msgsnd(r5, &(0x7f0000000300)={0x1, "7df4a84aed017a106309664feb4ea63624fabaa3049a2dbc6db56614e285f3f880c34dde61da4b45161e44c7c25a7a16781b597892636a3a672e46d7da358379552a2c7c4f49d98b5610a2e43d9a0eeb920fc4367eb9d2841958f254213b579aa50e2f1710a36fb8121e058ed1c37b723c002d3ff7392d4d3a7ead3e3764ad127e9c2ce4af6025ac66b17ca4334aaffb0de35bd8300c6ec82e4dda460a62a7e2982cf27edd0558158fed10f9cf8ec033631ca38a200e0c0bd93ed695a15a19876ca82218b35cbae60c6765163201aca5e956f027080ba6b93339d0c16a0789fcbe4cdbb208a1e8f42624867c75666d8f8755b7cee0a1"}, 0xfa, 0x800) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x9]}) close(r4) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x1000000000000385) 16:01:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/186, 0x800}) 16:01:31 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r0, 0x0) r1 = userfaultfd(0x7fffc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0xffffffffd}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:31 executing program 0: msgsnd(0x0, &(0x7f00000004c0)={0x200000000002, "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"}, 0x14c, 0x800) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x401, 0x8}, {0xabc7, 0x3ff}, 0x100, 0x1, 0x6}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, 0x29, 0x400, 0x70bd2d, 0x25dfdbff, {0x9}, [@typed={0x8, 0x74, @pid=r1}, @typed={0x4, 0x3f}, @typed={0x8, 0x35, @fd=r0}, @generic="987bcc70f6a4382e8eda2ac55e891612fff203e213d84ab39161440fac1bd73b8abeda84c942a53c05f53234b9353578f14af3358e9605ce79b8e8738dbbb162c609ac1dfdfe53f61105d71ffb2d85c802e1433fc71993850ecc2c257e8d45568c64d3"]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/36) 16:01:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:31 executing program 1: recvmsg(0xffffffffffffff9c, &(0x7f0000000280)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/89, 0x59}], 0x1}, 0x10000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x1078}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r1, 0x6}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:31 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x3d, 0x0, 0x2, 0x80000000, 0xbc, 0xf91, 0x3, 0x6, 0x8, 0x8000, 0xa, 0x7, 0x6, 0x14}}) 16:01:31 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) sendto$inet(r0, &(0x7f0000000100)="c0c6eb5377b969f53446ed8432a692056682041e0d180ae8cce5a05138a47d0bb5edc6a5318b68a21519d831d00662a8c27e5a30b21df3abf5cc858389846455e895d42ee46d7ab2bfd0648f02a43ef4", 0x50, 0x8001, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) 16:01:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x81) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/208, 0xd0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x4) sync_file_range(r1, 0x4, 0x7f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:01:31 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000180)=ANY=[], 0x0, 0x800) msgsnd(r0, &(0x7f0000000000)={0x3, "d634821ef647a76f3d524966bdb1e271e57bdf5ef0b4ec20e3252e8bcb85fc170738c3e4328fbae8ecbd9a85d78e58adba8dd690a1aec588bb01f92c50b56cb06dd1c6278529f384a5f217e43ba1a329cbdad567f333bb5b6f5e5294ce8d6648fbbcc471d31c2ec73793626b0bd9dd00f5dc6318ac0d49759cd0edb967808163eed2328de35dbb89c71eb0a57edb8a04e7e48accdb76baede807959f7beee3777fce338ba522c2"}, 0xab, 0x800) msgsnd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000150567624d33836f457f97635d7a71d18d8a2dbdbc650632c3ebb2320d7175b3ef30880844f22954df98b8133a3488342dc0f433fe4398431e71f565369944972ebfb7a6f1b3871bd54efd5040d11b6acf667135f49d4da8174cfa3c907acffb3baf2a4eb85873e82ae58c0382c7c22c5df1e6ac5dd08981e032e933ca283249781cac000f15394f2f5832e25fbb2547dea398f475f2ef4893499b8aa9658658c5b7b116eaebbab3d341c2852285a76a93848e46dbc8589d50199d916d37b7ce612e910d3cade75f8028201a5d2eac13943197b1b796af"], 0x26, 0x800) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40600, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000001c0)=""/234, 0xea, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000140)=""/122, 0x7a, r2}}, 0x10) 16:01:31 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = dup(r0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/104, 0x68}, {&(0x7f0000000180)=""/91, 0x5b}, {&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/70, 0x46}], 0x5) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:31 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x31, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x41}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x5, 0xfffffffffffffeff, 0x7, 0x5, 0x7, 0xfff, 0x5, {0x0, @in={{0x2, 0x4e21, @local}}, 0x1, 0x2, 0x0, 0xffffffff, 0x8}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r2, 0x4, '\b9rW'}, &(0x7f0000000280)=0xc) r3 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x81, 0x202) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000300)=@req3={0xfff, 0x7ff80000000, 0x5, 0x5, 0x4, 0x8, 0x5}, 0x1c) 16:01:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) connect(r0, &(0x7f0000000100)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0xfffffffffffffcc5) 16:01:31 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20100, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, &(0x7f0000000040)=0x20000000c993) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x4, 0x800) 16:01:31 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x42880, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite\x00') dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x400000000000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/140) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000140)={0xed, 0x7, 0x18e6, 0x5}) r2 = openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) 16:01:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:31 executing program 0: r0 = msgget(0x0, 0x88) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x4, 0x800) 16:01:31 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2) close(r2) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xb, "7220ec7c25e2a877742cbd"}, &(0x7f0000000080)=0x2f) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) sendmsg$rds(r1, &(0x7f0000000b00)={&(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000400)=""/64, 0x40}, {&(0x7f0000000440)=""/253, 0xfd}], 0x5, &(0x7f0000000900)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6584b916}, {&(0x7f0000000580)=""/60, 0x3c}, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/76, 0x4c}, {&(0x7f0000000640)=""/101, 0x65}], 0x2, 0x0, 0x2}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x7}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0x5a}, &(0x7f0000000700)=0x15b, &(0x7f0000000740)=0x3, 0xff, 0x4, 0xec, 0xffffffffffffffff, 0x3e, 0xf30}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x3e97}, @cswp={0x58, 0x114, 0x7, {{0x74, 0x1}, &(0x7f0000000780)=0x8, &(0x7f00000007c0)=0x5, 0x7, 0x7ff, 0x6, 0xffffffffffffff7f, 0x40, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x2c4, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x40}, &(0x7f0000000800)=0x4, &(0x7f0000000840)=0x3fd09275, 0x2db, 0x94, 0x3278, 0xe581, 0x0, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0xffffffff, 0x101}, &(0x7f0000000880)=0x8, &(0x7f00000008c0)=0x2, 0xfffffffffffffff7, 0x6, 0x9, 0x1, 0x1, 0x1ff}}], 0x1e0, 0x40}, 0x20000000) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) readv(r2, &(0x7f0000000040), 0x0) 16:01:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:31 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x800) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x200, 0x200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x4, 0x2, 0x1, r2}) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:32 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$lock(r0, 0x27, &(0x7f0000000340)={0x0, 0x4, 0x8, 0xffff, r1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x10000, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f00000002c0)=0xffffffff) r4 = dup2(r2, r2) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000003c0)={0x0, 0x1ff, 0x4, &(0x7f0000000380)}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000300)={0x101, 0x4, [0x3]}) mq_timedreceive(r4, &(0x7f0000000100)=""/66, 0x42, 0x2, &(0x7f0000000180)={0x77359400}) request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffffc) 16:01:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x1, @link_local}, 0x18, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, 'nr0\x00'}) close(r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$CAPI_INSTALLED(r3, 0x80024322) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40d) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x800) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x7) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x4, 0x4) 16:01:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x121000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000280)="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", &(0x7f0000000180)="faf87e8523059e8a155299f295908324690e4efb5b417b87eba74d70d4b537570f36fa1fbdf1f9bf3e42e87f0df351a938bd41063b577121be1546901aae5aa00d855c54bfb6f4a226785e091e87cbe395db70bf"}, 0x20) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:32 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x6000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='+*\x00', r0}, 0x10) 16:01:32 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xaf00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:32 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0xffffffffffffffe0, 0x5, 0x8008, 0x5, 0xea, 0x3, 0x1, 0x8, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x400}, &(0x7f0000000200)=0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:32 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0xc8042) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) 16:01:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000280)={{0x9, 0x7, 0x9000000, 0x7, 'syz1\x00', 0x3f}, 0x0, 0x2, 0x8, r3, 0x1, 0x6, 'syz0\x00', &(0x7f0000000080)=['mime_type!%+\x00'], 0xd, [], [0x8, 0x4, 0x10001, 0x8]}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x1, @link_local}, 0x18, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, 'nr0\x00'}) close(r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$CAPI_INSTALLED(r3, 0x80024322) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:32 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x3, 0x0, 0xe583, 0x7f, 0xaf1d, 0x4}, 0xfff}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="0db648d0cbe16bcb77a05031130c1937713b0808091bd5bd202e7ee0883da62608f373e1c8b6d6a2a95bec0cc2d76ade44e861cb96efc0beae0479e0a410201417e6ab26fd46ecc4c92b370412748899d53df96cb978ea", 0x57}, {&(0x7f0000000140)="c51669ebb63f90539d2d53f8d679e03814be32a6bc10fc5e43210e242cb37167d4a66d16892d8ab71b992d5a0fb9d294ec3e0cb6fbf5edf97040eba2816c7c3b3fce149abb0b9e43ef5ac5b5389720cc16c2006abe817d0410f19022bb949c2d23c7cdfbb6e0", 0x66}, {&(0x7f00000001c0)="ccff5381aa6a2e7bd39bec7410b493bf6716598f32c4a83e8b97491658f03ffb28e5051e5de52f631e4f29fdedff18bb4c4bf7ed5e938092b3f9411e497a07e8aab9c80de0881f28ca85f1e9c10d038d40e460640cdfbf63e5a1222229cb6f70131907b355483f67cb37570fd05f", 0x6e}, {&(0x7f0000000240)="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", 0x1000}], 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001280), &(0x7f00000012c0)=0x4) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000001300)={0x100000001, 0x7}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x10000) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 16:01:32 executing program 0: r0 = msgget$private(0x0, 0x2) msgsnd(r0, &(0x7f0000000300)={0x1, "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"}, 0x1c7, 0x803) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0xc000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000005c0)={0x7b4c4c51, 0xfffffffffffffffd, 0x0, 0x100000001, 0xbb5, 0x3}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x173f, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@bridge_setlink={0x24c, 0x13, 0x200, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x420b1, 0x10}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7ff}, @IFLA_VFINFO_LIST={0x1fc, 0x16, [{0x34, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x101}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x42}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x793725ba, 0x36b5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1, 0xfffffffffffffff7}}]}, {0x1c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xa82b, 0x35}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1, 0x11}}]}, {0x28, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xda8, 0x8bc, 0x4}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x40, 0x6}}]}, {0x30, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x24a6, 0x4f4, 0x100}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x7fff, 0xed31}}, @IFLA_VF_VLAN={0x10, 0x2, {0xfff, 0xcf6, 0x1}}]}, {0x14, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x8000, 0xb358, 0x7f}}]}, {0x8c, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x17, 0x986, 0x7, 0x88a8}}, {0x14, 0x1, {0x8001, 0x58f, 0x7fffffff}}, {0x14, 0x1, {0x3, 0xec6, 0x5ae7e60e, 0x89a8}}, {0x14, 0x1, {0x3ff, 0x9a2, 0xfff, 0x89a8}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x1, 0x101}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="41fb2425e254"}}]}, {0x3c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x3, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0x4cb, 0x4}}, @IFLA_VF_VLAN_LIST={0x4}, @IFLA_VF_TRUST={0xc, 0x9, {0x100000000, 0x3}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xa2, 0x8}}]}, {0x74, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x80a, @dev={[], 0xe}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x6, 0xfffffffffffffff8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x200, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0xef5c, 0x978, 0x20}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x367c, 0xd1}}]}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x5}, @IFLA_IFALIASn={0x4}, @IFLA_LINK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x24c}, 0x1, 0x0, 0x0, 0x80}, 0xc810) 16:01:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf003}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="2900000020003901010000ffffffda06020000012ae80001040000040d0014b712010000004af40001", 0xfffffffffffffe94}], 0x1) 16:01:32 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x501800) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:32 executing program 3: r0 = msgget(0x0, 0xfffffffffffffffe) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="020001000307005271328349effd5dce2af908691150388fec0780dbdff219c2d929588cc4f97908ab2cab8d932bf13d6f43b16f4a0a3bd35061b617f6478805444ed088df97363df61a044435f4435f4a0404170d00f52168cd3ab5763ecdbd0cf2a436663516685408336f7d481a6fdf7262bdbf1131ba60e06852c532c019892a4cd875422000d7905c7f5abad6aa3782e7c57c4fe8370f4003e6578a11ce6368b3677e0ed63186ac27ec3e49836c03c456f3e7d9220300230000"], 0xb4, 0x800) 16:01:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @rand_addr=0x1}}, 0x1e) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xff00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r1, 0xa, 0x3}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:33 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02001000"], 0x4, 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x8, 0x10001, 0x80000000, 0x10001, 0x6, 0x3, 0x5, 0x9]}) 16:01:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffd, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x5, 0x2}) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/201}, {&(0x7f0000000380)=""/235}, {&(0x7f0000000040)=""/77}, {&(0x7f0000000180)=""/139}, {&(0x7f0000000480)=""/53}, {&(0x7f00000004c0)=""/87}, {&(0x7f0000000540)=""/170}, {&(0x7f0000000600)=""/113}, {&(0x7f0000000680)=""/28}], 0xba991df08559862) 16:01:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80242, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x20, 0x200001) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x2, 0xffffffffffffff05, 0xfa00, {0xffffffffffffffff, 0x0, "df00e4", "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"}}, 0x110) socket$netlink(0x10, 0x3, 0xf) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f0000000100)=""/144) writev(r0, &(0x7f00000001c0), 0x136) 16:01:33 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = msgget(0x1, 0x418) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=0x0], 0x1, 0x800) 16:01:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:33 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00002d2000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f000003e000/0x2000)=nil, 0x2000}, 0x5}) 16:01:33 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x800) 16:01:33 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x180, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@get={0x120, 0x13, 0x804, 0x70bd2a, 0x25dfdbfb, {{'drbg_nopr_sha512\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x100000001}, {0x8, 0x1, 0x3f}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x800}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x3e7c}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000000}, 0x8084) 16:01:33 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_tables_targets\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x48000, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0xe18db0b8cac13fb, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xfffffffffffffff7, 0x1, 0x6, 0x6a, 0x0, 0x8, 0x40100, 0xf, 0xffff, 0x6, 0x7, 0x6, 0xf5, 0x6, 0x0, 0x7, 0x100, 0x6, 0x3, 0x7, 0x3, 0x0, 0x9, 0x7fff, 0x1, 0x6, 0xcd94, 0x80000001, 0x7, 0x1, 0x0, 0x0, 0x800, 0x9e3, 0x7, 0x76, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000100), 0x6}, 0x8, 0x7, 0x6, 0x7, 0x7, 0x40, 0x80}, r1, 0xa, 0xffffffffffffff9c, 0x9) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r2, r3, 0xc7, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x400) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000240)={0xf, {0x3f, 0x8000, 0x9, 0x8}, {0x3, 0x0, 0x4, 0x1}, {0x7, 0x5}}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x385081, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x8001, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:34 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2040, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0xc490, 0x0, 0x7, 0x3}, &(0x7f0000000080)=0x14) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x400100, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @empty}}, 0x1, 0x4, 0x2, 0x8, 0x84}, 0x98) 16:01:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3e6e4cca, 0x460000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x80201, 0x0) 16:01:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:34 executing program 3: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x220000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000140)={0x1, 0x5, 0x1, {0x4, @sdr={0x59565955, 0x4}}}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000530000/0x4000)=nil, 0x4000}}) 16:01:34 executing program 0: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ec488dd7"], 0x4, 0x800) 16:01:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 16:01:34 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@sha1={0x1, "558eb4b2cc6087d1ad6fa8dec6c06e99e5f513e6"}, 0x15, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='\xb7\xbd7\xa0\xb22\xceH\xe2;\xa6\x0e\x89\x83\xdf\xacc\xf9\b(]\xf3\xbaWK\xf7\xd2\x9120pv\x96\x9e\b1\xb4\r\xf1\xe8\xea\xfes\x98\xdaF~\xceA\xe8\xc92\xd7\x8c\xf9\xe6\x1es\x16\xe7\xe0,\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="c7b12960559aa1883feb21e3422fb42c8a726e65115c13075017cb3fd54eadd3e6567e62adb4dad5ba73b385ffe3c4175f6ee21a5e2ea2aae0e81d1ddcbc37b7e59e7d7ce669d0483069f743bd1fc48b440411429a8feb7adea117112443b97f969cbaa26b334924990e0e2b44c9ee", 0x6f, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r3, 0xfffffffffbffffff, 0x5}, &(0x7f0000000540)={'enc=', 'oaep', ' hash=', {'sha1-avx2\x00'}}, &(0x7f0000000300)="570ae0cf0c082e1772356743d5694c09dd9d2e5a6cd75499944965b906a95cdcb1e32cb87d0107316bd1600ec09011d2bb94ec86cc1602e07227380eb6b7dc8c831935711b9449bf9be7e12351ecc5ddccb5564628c7a3dda3a5fb88efd7851d501f9bf717549add2830b600475d0e3c1e91e1da98fdaf750e7836f2f2ccd56cbf2dda63380b2d0011675023c882bae58076bd7de8ad7ae03062e2f2d88eacecc44d68cc2a8bdabc5de92f33d5c4d5103ecb", &(0x7f00000003c0)=""/93) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:34 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="020000001b6fe4816f906250df24c05fdd2d23ae8ef44bc774dc0b5c20847b414bd2f52e23ab53ec2d86fc7e5095a9751d622bb25cea20ddd2535920527c052c6029"], 0x4, 0x800) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1e1) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0x760ec78d) 16:01:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="290000002000390700083fffffffda060200000039e8000104bb6a5064001400000000003f0000000131ca54db8096c05e373ca0857c2ef561b8334c580d54fd7613ba0d9ae3cdc340f2e6", 0x4b}], 0x1) [ 1232.821864][T22546] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 16:01:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:34 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400080, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x100000) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000"], 0x4, 0x800) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0xf000) 16:01:34 executing program 3: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x220000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000140)={0x1, 0x5, 0x1, {0x4, @sdr={0x59565955, 0x4}}}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000530000/0x4000)=nil, 0x4000}}) 16:01:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='smaps\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}, 0xfffffffffffffff7}], 0x1, 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000180)=""/164, 0xa4}, {&(0x7f0000000280)=""/209, 0xd1}, {&(0x7f0000000380)=""/189, 0xbd}, {&(0x7f0000000040)=""/105, 0x69}, {&(0x7f0000000440)=""/135, 0x87}], 0x5) 16:01:35 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f01000/0x2000)=nil, 0x2000, 0x3, 0x31, r2, 0x0) r3 = userfaultfd(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002600000228bd70003b08df2500000000d092c6168573ce2b3b0fcd34", @ANYRES32=r4, @ANYBLOB="e0ff0f00ffff0f000b00f2ff04000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0)=0x9, 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) setxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64IPOUT\x00', &(0x7f0000000400)='wlan0proc/#\x00', 0xc, 0x2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x800001}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:35 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xff, 0x24486) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r1) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'yam0\x00', 0x401}) 16:01:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@sha1={0x1, "558eb4b2cc6087d1ad6fa8dec6c06e99e5f513e6"}, 0x15, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='\xb7\xbd7\xa0\xb22\xceH\xe2;\xa6\x0e\x89\x83\xdf\xacc\xf9\b(]\xf3\xbaWK\xf7\xd2\x9120pv\x96\x9e\b1\xb4\r\xf1\xe8\xea\xfes\x98\xdaF~\xceA\xe8\xc92\xd7\x8c\xf9\xe6\x1es\x16\xe7\xe0,\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="c7b12960559aa1883feb21e3422fb42c8a726e65115c13075017cb3fd54eadd3e6567e62adb4dad5ba73b385ffe3c4175f6ee21a5e2ea2aae0e81d1ddcbc37b7e59e7d7ce669d0483069f743bd1fc48b440411429a8feb7adea117112443b97f969cbaa26b334924990e0e2b44c9ee", 0x6f, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r3, 0xfffffffffbffffff, 0x5}, &(0x7f0000000540)={'enc=', 'oaep', ' hash=', {'sha1-avx2\x00'}}, &(0x7f0000000300)="570ae0cf0c082e1772356743d5694c09dd9d2e5a6cd75499944965b906a95cdcb1e32cb87d0107316bd1600ec09011d2bb94ec86cc1602e07227380eb6b7dc8c831935711b9449bf9be7e12351ecc5ddccb5564628c7a3dda3a5fb88efd7851d501f9bf717549add2830b600475d0e3c1e91e1da98fdaf750e7836f2f2ccd56cbf2dda63380b2d0011675023c882bae58076bd7de8ad7ae03062e2f2d88eacecc44d68cc2a8bdabc5de92f33d5c4d5103ecb", &(0x7f00000003c0)=""/93) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:35 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0xfffffffffffffcf6, 0x801) 16:01:35 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x7f) r3 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000040)={0x7ff, 0xc, 0x1, 0x0, 0x0, [{r0, 0x0, 0x5}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r3, &(0x7f00000002c0), 0x1000000000000385) 16:01:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) pwrite64(r0, &(0x7f0000000040)="17d8eb5f0dfc372bd0816d7354f2a051246665874209cdec11d1b6", 0x1b, 0x0) 16:01:35 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'team_slave_1\x00', {0x2, 0x4e22, @remote}}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x80017, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x7fffffff}, &(0x7f00000001c0)=0x8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 16:01:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:35 executing program 3 (fault-call:4 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:35 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)='proc\x00', 0x40, &(0x7f0000001940)='/dev/sequencer2\x00') msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) recvmsg(r1, &(0x7f0000001880)={&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001780)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/243, 0xf3}, {&(0x7f00000002c0)=""/40, 0x28}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000001580)=""/220, 0xdc}, {&(0x7f0000001680)=""/168, 0xa8}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000001740)=""/58, 0x3a}], 0xa, &(0x7f0000001800)=""/128, 0x80}, 0x2002) [ 1233.501861][T22978] FAULT_INJECTION: forcing a failure. [ 1233.501861][T22978] name failslab, interval 1, probability 0, space 0, times 0 [ 1233.515053][T22978] CPU: 0 PID: 22978 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 1233.523075][T22978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.523117][T22978] Call Trace: [ 1233.523159][T22978] dump_stack+0x172/0x1f0 [ 1233.523197][T22978] should_fail.cold+0xa/0x15 [ 1233.545494][T22978] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1233.551316][T22978] ? perf_trace_lock+0x510/0x510 [ 1233.556276][T22978] ? __might_fault+0x12b/0x1e0 [ 1233.561061][T22978] __should_failslab+0x121/0x190 [ 1233.566218][T22978] should_failslab+0x9/0x14 [ 1233.570743][T22978] kmem_cache_alloc_trace+0x4b/0x760 [ 1233.576151][T22978] reuseport_alloc+0x137/0x330 [ 1233.580947][T22978] reuseport_attach_prog+0x297/0x310 [ 1233.586249][T22978] sk_reuseport_attach_bpf+0x16f/0x320 [ 1233.591732][T22978] sock_setsockopt+0x17de/0x2220 [ 1233.596697][T22978] ? sock_enable_timestamp+0xe0/0xe0 16:01:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000040)=0xffffffffffffff57) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5b, r1}) [ 1233.602003][T22978] ? aa_sk_perm+0x288/0x880 [ 1233.606533][T22978] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 1233.612104][T22978] ? apparmor_socket_setsockopt+0x22/0x30 [ 1233.617846][T22978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1233.624107][T22978] ? security_socket_setsockopt+0x93/0xc0 [ 1233.629879][T22978] __compat_sys_setsockopt+0x2e5/0x380 [ 1233.635379][T22978] ? compat_sock_get_timestampns+0x220/0x220 [ 1233.641551][T22978] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1233.647025][T22978] ? do_fast_syscall_32+0xd1/0xc98 [ 1233.647043][T22978] ? entry_SYSENTER_compat+0x70/0x7f [ 1233.647058][T22978] ? do_fast_syscall_32+0xd1/0xc98 [ 1233.647082][T22978] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 1233.647104][T22978] do_fast_syscall_32+0x281/0xc98 [ 1233.647128][T22978] entry_SYSENTER_compat+0x70/0x7f [ 1233.678569][T22978] RIP: 0023:0xf7fac869 [ 1233.682644][T22978] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 16:01:35 executing program 2: fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xffffffffffffffff, 0x0]) setresgid(r0, r1, r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x1000000000000385) [ 1233.702342][T22978] RSP: 002b:00000000f5da80cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 1233.710780][T22978] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000001 [ 1233.718773][T22978] RDX: 0000000000000034 RSI: 0000000020009000 RDI: 0000000000000004 [ 1233.727464][T22978] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1233.735449][T22978] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1233.743432][T22978] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:01:35 executing program 3 (fault-call:4 fault-nth:1): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:35 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0xfff0) readv(r1, &(0x7f00000002c0), 0x200000000000039b) 16:01:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8001, 0x218000) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x400014) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="29f8ffff1f7e390700956d8877c03e3ca00bc3bd7686000000003f73b005000000010000000000", 0xffffffffffffff55}], 0x20000027) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x40000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x6, 0x30, 0x4294569d}, &(0x7f0000000240)=0x18) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000380)={0x8, 0xd4, [{0xc6, 0x0, 0x2}, {0x1, 0x0, 0x80000000}, {0x9, 0x0, 0x7fff}, {0xff, 0x0, 0x800}, {0x7d7e34f9, 0x0, 0x9}, {0x8, 0x0, 0x254}, {0x5, 0x0, 0x5}, {0x7d2e, 0x0, 0x81}]}) prctl$PR_SET_FPEMU(0xa, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0x3}}, 0x0, 0x2, 0x4, 0x0, 0x18}, &(0x7f0000000340)=0x98) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x585100, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r5, 0x400, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4004010) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r3, 0x5}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000016c0)={r3, @in6={{0xa, 0x4e21, 0x70d7, @rand_addr="e4c55512fce08cfd661fbb2810046dbc", 0xffffffffffffd13b}}}, 0x84) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000001680)={&(0x7f00000015c0), 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x30, r5, 0x900, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6fd8, 0x81, 0xffffffffffff8000, 0xf9}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}}, 0x44084) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000005c0)=""/4096) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r6, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000001780), &(0x7f00000017c0)=0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) 16:01:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x15, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, [@local, @multicast1]}, 0x18) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = msgget(0x1, 0x10) msgsnd(r1, &(0x7f0000000000)={0x1, "b92da8808f57361755848902a1533d00100000f6dcd5960bade702343250a9844100ebcd08dd78fb5f00d1f3d6d8a9a7338f125abf2f93d0"}, 0x17e, 0x800) 16:01:36 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x4481) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0xffffffffffffffff, 0xe8, 0x1e27, @buffer={0x0, 0xe8, &(0x7f0000000140)=""/232}, &(0x7f0000000240)="24461caf59c2e951b321c8ddf28f5ab4f2b0b1641ca78be204e6132ed5c05ffbdbc32f2ac753d87e0bae9440a2057feec0f5c3ec0dfa20c131fd4e07be0965af3d7d6a7e85e1739cf838ce5bc3aaa8453d6629ecf2e1264f6384f547fd7cb3d269260583e41bbb40f8cc39156a9f4e3d8a254ac814287d04c096a3abb79af9cc7f7fbfe5cd56e382fe87ab966d049d3dfcc2317feff4519a5fa704f7cca27f7b0ea75aa339f867c90f4e269cbd4b33cdc35ffe21c43c6da04612e8fb56a40430674d7900d82dda8c923e16ce6e1c08bffec18be5da839e2ac11668af8ac9c96932894db495b39c5d", &(0x7f0000000340), 0x3b, 0x21, 0x0, &(0x7f0000000380)}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = semget(0x2, 0x6, 0xa) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000400)=""/210) 16:01:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1ffffffffffffea9) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x10040) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@loopback, 0x4e21, 0x5, 0x4e23, 0x100000001, 0x2, 0xa0, 0x80, 0x33, r2, r3}, {0x0, 0x75f, 0x3, 0x1, 0x6, 0x2, 0x1864, 0x8}, {0x2, 0x8001, 0x0, 0x3}, 0x400, 0x6e6bb8, 0x1, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x10}, 0x4d2, 0x2b}, 0xa, @in6=@rand_addr="8c078745748d74027075af556a96ce8f", 0x3500, 0x1, 0x3, 0x8, 0x1000, 0x1e8, 0x34c}}, 0xe8) 16:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x300, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x3, 0x282) r2 = getuid() r3 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x2, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}], [{@euid_lt={'euid<', r4}}]}}) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) 16:01:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x305000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000000080)={0xfb30, 0x0, 0x10000, 0x5}) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x2, 0x0, [0x3, 0x1, 0x3f, 0x4, 0x9a2b, 0x3, 0x200, 0x3]}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x3, 0x4) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xc000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f0000009000)=r0, 0x4) 16:01:36 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003740)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000006780)=0x45, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005f40)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000006500)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/146, 0x92}, {&(0x7f00000011c0)=""/21, 0x15}], 0x3, &(0x7f0000001240)=""/122, 0x7a}, 0x7}, {{&(0x7f00000012c0)=@tipc=@id, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001340)=""/143, 0x8f}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f00000014c0)=""/214, 0xd6}, {&(0x7f00000015c0)=""/205, 0xcd}, {&(0x7f00000016c0)=""/243, 0xf3}], 0x5, &(0x7f0000001800)=""/72, 0x48}, 0x1}, {{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001900)=""/134, 0x86}, {&(0x7f00000019c0)=""/251, 0xfb}, {&(0x7f0000001ac0)=""/204, 0xcc}], 0x3, &(0x7f0000001c00)=""/197, 0xc5}, 0x6}, {{&(0x7f0000001d00)=@nfc_llcp, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001d80)=""/206, 0xce}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/13, 0xd}, {&(0x7f0000002ec0)=""/212, 0xd4}, {&(0x7f0000002fc0)=""/255, 0xff}, {&(0x7f00000030c0)=""/47, 0x2f}, {&(0x7f0000003100)=""/155, 0x9b}], 0x7, &(0x7f0000003200)=""/109, 0x6d}, 0x9}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003280)=""/72, 0x48}, {&(0x7f0000003300)=""/119, 0x77}, {&(0x7f0000003380)=""/188, 0xbc}, {&(0x7f0000003440)=""/147, 0x93}], 0x4, &(0x7f0000003540)=""/244, 0xf4}}, {{&(0x7f0000003640)=@x25={0x9, @remote}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000036c0)=""/66, 0x42}, {&(0x7f0000003740)}, {&(0x7f0000003780)=""/54, 0x36}, {&(0x7f00000037c0)=""/140, 0x8c}, {&(0x7f0000003880)=""/166, 0xa6}, {&(0x7f0000003940)=""/185, 0xb9}, {&(0x7f0000003a00)=""/221, 0xdd}, {&(0x7f0000003b00)=""/235, 0xeb}], 0x8, &(0x7f0000003c40)=""/130, 0x82}, 0x7ff}, {{&(0x7f0000003d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/30, 0x1e}, {&(0x7f0000005dc0)=""/156, 0x9c}, {&(0x7f0000005e80)=""/31, 0x1f}, {&(0x7f0000005ec0)=""/63, 0x3f}], 0x6, &(0x7f0000005f40)}, 0x80000000}, {{&(0x7f0000005f80)=@ipx, 0x80, &(0x7f0000006080)=[{&(0x7f0000006000)=""/100, 0x64}], 0x1, &(0x7f00000060c0)=""/98, 0x62}, 0xb1}, {{&(0x7f0000006140)=@alg, 0x80, &(0x7f00000064c0)=[{&(0x7f00000061c0)=""/76, 0x4c}, {&(0x7f0000006240)=""/121, 0x79}, {&(0x7f00000062c0)=""/198, 0xc6}, {&(0x7f00000063c0)=""/99, 0x63}, {&(0x7f0000006440)=""/114, 0x72}], 0x5}}], 0x9, 0x20, &(0x7f0000006640)={0x77359400}) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000006680)={@in={{0x2, 0x4e22, @rand_addr=0x7fff}}, 0x0, 0x749, 0x0, "4da26be7e92ebd49c85263d388bf24a2874308640020c45bbf12ff886dfa563b5e4e03bf4f99bfce4b01e2690d449f7ff225ea7eb10a820c910de5de2c169557e76283f13b35e9b9bb2dbe09f9374180"}, 0xd8) 16:01:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = msgget(0x3, 0x4) msgsnd(r1, &(0x7f0000000240)={0x3, "7d31e3e4b39468bca2f3f2baf026bcc1ef6bbb506ba9d5d968d8dd83c684fa37ceef6ba19f7db726b42c0b43c4cd7bc44dc1a93b779d4613232aad5c2dc223f10f6c45e4ea5e854589f697723fe4f94646cbdf204d3ae5053014d6b3e05aa1bf1626c71a500673bac4cd0a6ddb90a3198ba78f33547dfb1a0d7eb9886fedf49e18cc0d533b4da33ce8829aae732d29a844bc5e1a66c81605719529ed38e4290000383a82f4f762af959b6d53f9c0ed65"}, 0x0, 0x800) r2 = socket$key(0xf, 0x3, 0x2) sendto(r2, &(0x7f0000000000)="d05675e63b69d07cb68b51c3ce74a82f52e1425d1da686c033fa064a6ecda1541d", 0x21, 0x4, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80) 16:01:37 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80080, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x20) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x2f2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002bbd7000ffdbdf25010000000000000009410000004c00180000000973797a300000000000000000000000000000000000000000000000000000000000c59e6113167b963a356121394b218f9f000000000000000000000000000000000000000000000000000000000000000000009056cfb36e32061d934d352e0961b4825615834761969bb73d3252a600"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x40040) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x5, &(0x7f0000009000)=r0, 0x4) 16:01:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:37 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240000, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) 16:01:37 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'lo\x00', 0x1}) 16:01:37 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/232) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x7, 0x9, 0xfffffffffffffffa, 0x1, 0x0, 0x7, 0x20080, 0x2, 0x5, 0x9, 0x100, 0x2, 0x3ff, 0xc3f3, 0xfccf, 0x4, 0x20, 0x7, 0x9, 0x9, 0xfffffffffffffffa, 0x1, 0x2428, 0x45d3dc51, 0x8, 0x1, 0x7, 0xfffffffffffffffc, 0x7f, 0xfffffffffffffffb, 0x7, 0xa5d6, 0x3, 0x4, 0x5, 0x4, 0x0, 0xfffffffffffffffd, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x820, 0x8000, 0x7f, 0x9, 0xc50, 0x4, 0x7fff}, r1, 0x6, r2, 0x1) 16:01:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x6, &(0x7f0000009000)=r0, 0x4) 16:01:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8600, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote, 0x6192}}, 0x3, 0x5}, &(0x7f0000000300)=0x88) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x8f, 0x4, 0xfff, 0x6, r2}, &(0x7f0000000380)=0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:37 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0xc, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000140)={0x1, 0x44}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x7, 0x2, 0x5}, 0x98) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) fcntl$notify(r0, 0x402, 0x80000004) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x7, 0x6a6, 0x6, 0x9, 0x0, 0xd2, 0x2200, 0x1, 0x0, 0x101, 0x2, 0x2ed1, 0x4, 0x1, 0x6db2, 0x6, 0x3f, 0x8b, 0x2, 0x1, 0x9, 0x1, 0x3, 0x9, 0x7, 0x8000, 0x5, 0x5, 0x0, 0x6, 0x8, 0x1, 0x7fff, 0x10000, 0x400, 0x6, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x2004, 0x2, 0x420, 0x2, 0x7, 0x3, 0x100}, 0xffffffffffffffff, 0x10, 0xffffffffffffff9c, 0xa) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000080)={0x1, 0xfffffffffffff88f, 0xb0b, @broadcast, 'syzkaller0\x00'}) 16:01:37 executing program 0: msgsnd(0x0, &(0x7f0000000080)={0x2, "dcdb575fdf2a09db03000971a2991617594790f73f0424e172c5afe664d3911242c64086c7fff8bc"}, 0x2c, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x608000, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r2 = geteuid() setresuid(r0, r1, r2) 16:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000009000)=r0, 0x4) 16:01:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x10000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:37 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000132000/0x1000)=nil, 0x1000}}) 16:01:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x8000) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x2, 0xa89}, {{0x77359400}, 0x1f, 0x8001, 0xffffffff}, {{0x77359400}, 0x12, 0x2, 0x200}, {{0x0, 0x2710}, 0x17, 0x4c75, 0x3}, {{}, 0x15, 0x8001, 0x1ff}], 0x50) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) 16:01:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x9, 0x292000) write$P9_RLOCK(r1, &(0x7f0000000300)={0x8, 0x35, 0x1}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x100000000, 0x8, 0xfffffffffffffffb, 0x7786d586, 0x80, 0x97}) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, 0x100000001, 0x9, 0x1, 0x5, 0x6, 0x1, {0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="f7c84355f7e576692f23f03c5ae3e5c4"}}, 0x9, 0x8bd, 0x0, 0x103b, 0x9b4b}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0x2}, 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) syz_execute_func(&(0x7f0000000040)="309b000000003e0f38cab9e44d76cdc4c2790fae11000000c4c201aae2c4e1fe5b38f30f123d0e0000002e660f383438f2d300660fe571000f90d5") 16:01:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x14000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:38 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) pidfd_send_signal(r0, 0x22, &(0x7f0000000140)={0x2d, 0x400, 0x4}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x8, &(0x7f0000009000)=r0, 0x4) 16:01:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000000000) r1 = open(&(0x7f0000000040)='./file0\x00', 0x840, 0x12) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x214, 0x214, 0x214, 0x214, 0x214, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xf8}, @unspec=@CT2={0x60, 'CT\x00', 0x2, {0x4, 0x7fffffff, 0x866, 0x3, '\x00', 'syz0\x00', 0x7fffffff}}}, {{@ip={@broadcast, @rand_addr=0x6, 0xffffffff, 0xffffffff, 'ip_vti0\x00', 'bond_slave_0\x00', {}, {0xff}, 0xe, 0x3, 0x78}, 0x0, 0xc0, 0x11c, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x100, 0x150}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x10001, 0x10, [0x32, 0x30, 0x2e, 0x10, 0xc, 0x1e, 0x8, 0x100000001, 0x20, 0x2, 0xc, 0x31, 0xb, 0x0, 0x29, 0x1b], 0x0, 0x101, 0x3}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x304) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:38 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x4}, 0xfffffffffffffd79, 0x800) unshare(0x978adcc9dfc99a0f) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x880) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = open(&(0x7f0000000300)='./file0\x00', 0x42000, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, r1, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x6}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc578}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xab}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40080, 0x100) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000040)=""/74) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000340)) 16:01:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x800, 0x0) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10002, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000080)=0x9) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000012c0)=0x7, &(0x7f0000001280)=0x2) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x101) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000001300)=""/94) set_tid_address(&(0x7f00000011c0)) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)="7e8a2f67cef2366d2dc988888d497601ebe365b25347ae3470a8c46ee1dd0e007b43760dd63f895fe676570882d5fb77b950682c3b147a311352e92b4a73a402ef5dabf5c7b87990f97340a926d0c1f5909b22207abd7eb55d", 0x59}, {&(0x7f0000000100)="c82139c5ce51ffb881d7d6a90411fda8c6077f1409", 0x15}, {&(0x7f0000000140)="012cdd473fb0fa27bda8b41998b762f9885d980b4ea8cdd17aa1b20fd204ced10a210a77e85b4176acf4375307e81cbd05d81a515f8081c453ce9693da3b31f470006e12", 0x44}, {&(0x7f00000001c0)="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", 0x1000}], 0x1f) 16:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x9, &(0x7f0000009000)=r0, 0x4) 16:01:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x18000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:38 executing program 0: r0 = msgget$private(0x0, 0x48) msgsnd(r0, &(0x7f0000000000)={0x2, "8e6f5c879179a5a91eb21293968d8046c07cb1b27695387591eb5f90241cffd665359e131c33013fb8dced64f7154ebca4a9581947d1b43eb37f6284e9464234b7f653a3a7572dfdfe6cd747513824813bd9811d24411a317a2804bf26bcb7505d1cbd175eaafb11c7df177050"}, 0x71, 0x800) 16:01:38 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x5}, 0xb) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a90e5e6265a349275f14bd05be4ee7a4ca20b42faec9ca73ff102428e67793fe8e4d1a51ccbf1d2b9b371214cb1c2f091b0aecea5d42d390b6d6062fadc59fb263c67c25cde8c10288b23f2035b1266222b674262278940155015cfbad29c9562b1e814d48b68d0cb663b5afc910c606787db2d5db933f04fc1cfbd545118dbc8d938d81a2702000000000000009b4b1a449a1ebf45b168948d98f9ffeffc92d51e09dc906e400c41c8e7e72f678beaafb1c94d6e1a0ca75aa3d9be8633b9b181822b987cfabcde8a4aff0628885cdf097f879b6e42518222afdc99effefbb24f4180ca2db7f3140b3c1902da63f45748b357ec515103a6190fa62a4061b531"], 0xfe0d, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x3, 0x955e, 0x80}, 0x2}, 0x20, 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) 16:01:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x408000) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) writev(r0, &(0x7f0000000080), 0x1) 16:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0xa, &(0x7f0000009000)=r0, 0x4) 16:01:38 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000200)={0x9, @pix={0x3, 0x0, 0x34565559, 0x9, 0x1, 0x6, 0x0, 0x40100, 0x1, 0x3, 0x0, 0x2}}) r1 = userfaultfd(0x0) r2 = semget(0x3, 0x0, 0x80) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000100)=""/104) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000300)=@req={0x3, 0x0, 0x9}, 0x10) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = dup(r1) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x6, 0x3f, 0x7, 0xcd, 0x2, 0x0, 0xc60d, 0x7, 0x8, 0x3, 0x1}, 0xb) 16:01:38 executing program 0: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x4, 0x800) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100c0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0x800) 16:01:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x18100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x440100) ioctl$RTC_WIE_ON(r0, 0x700f) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="1d512735bb19749c0a2dbece18f8f53bb13d8b3d9a8c97f6f16b27d54789f8256a5cef1e0db040805740d6fae50cb07ca616b5ba600f0987695e05840832ee3c774ba94eacfffbf1975398d60c87623c74a1c39e9dc2b3421f5e5f0ab49c004d0d61ed290116b9c1b93361297005aa5b2b4dcc4e3a6d1a7c9fe131e9396dc0653fae0b4b7843c4bf722a0dbd3232fb11bf7c145fb3da375a1fed887aab331748053b9e1801c86a7f2bba9a6701354beb"}], 0x1) 16:01:39 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) restart_syscall() prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) 16:01:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121100, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'gre0\x00', 0xfffffffffffffffd}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/4096) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\a\x00\x00\x00'], 0x4, 0x800) r2 = msgget$private(0x0, 0x48) msgsnd(r2, &(0x7f0000000000)={0x3, "1bc4a5af463af1729f0d07e12fbe03349844150e81e95a4273557fa193ed9127286f1b46933fe1bb40c9a585c6fa5bbf60e05b69f4e017b6956aba0349d4e44e25a689a80bd2c6330c84a5d07528480c86324fd5c97b582b043667608f182b5a69d549fae2"}, 0x69, 0x800) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000001440)) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000001400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40200008}, 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x194, r4, 0x204, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xca85}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x39}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffff80}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) 16:01:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0xb, &(0x7f0000009000)=r0, 0x4) 16:01:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000240)={'bond0\x00\x10\x00\n\x00!!\x00\x00m\x80', @ifru_names='bond_slave_1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x6) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:39 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x10800) r1 = getuid() ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) getgroups(0x6, &(0x7f0000000140)=[0x0, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)={0xb8, 0x0, 0x8, [{{0x0, 0x0, 0x4, 0x2, 0xffffffffffffffff, 0x3, {0x6, 0x6ca62172, 0x6, 0x1, 0x2, 0x24deefa6, 0x3f, 0x10000, 0x3, 0x0, 0x6, r1, r2, 0x0, 0x4}}, {0x1f, 0xfffffffffffff000, 0xc, 0x8, '#-system%\xab!-'}}]}, 0xb8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x20000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1237.491259][T25904] bond0: Releasing backup interface bond_slave_1 16:01:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000009000)=r0, 0x4) 16:01:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000009000)=r0, 0x4) 16:01:39 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002200)={0xaa, 0x4}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xe, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x24000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000024c0)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a61c4c11d692fe468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e45c4c37d39d40d186746c4c10211cf26660fe98d0d000000c4c191643dfe0f00003666610d18a018a0fe5ff6e3df646736676666430fefb3000000000feed8d3f5e250500f7c29") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7c, 0x0, [0x40000083, 0x1b]}) 16:01:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x8000000000005) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) 16:01:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x28000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000009000)=r0, 0x4) 16:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x200000000033, 0x829, 0x0, 0x1, {0x2801, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000000}}]}]}, 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f00000002c0)=""/145, &(0x7f0000000380)=0x91) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x44, r1, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @broadcast}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc800}, 0x20044801) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:40 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000140)={0x8001007, 0x7, 0x2}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0x5, 0xfffffffffffffff9, 0x101, 0x100, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000c1b000/0x4000)=nil, 0x4000}, 0x1}) finit_module(r0, &(0x7f0000000180)='GPLem1\x00', 0x1) 16:01:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x7fff, {{0x2, 0x4e24, @rand_addr=0x3607}}, {{0x2, 0x4e21, @multicast2}}}, 0x104) setsockopt$inet_tcp_int(r0, 0x6, 0x400000009, &(0x7f0000000000), 0x4) 16:01:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:01:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0xe, &(0x7f0000009000)=r0, 0x4) 16:01:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0xfffffffffffffed0}], 0x1) 16:01:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1238.863909][T26854] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT 16:01:40 executing program 1: socket$netlink(0x10, 0x3, 0xffffffffffefffff) 16:01:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000280)=""/218, 0xda}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f0000000580)=""/240, 0xf0}], 0x2) 16:01:40 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$CAPI_INSTALLED(r0, 0x80024322) 16:01:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000009000)=r0, 0x4) 16:01:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2000000000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x100, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008884}, 0xc000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x13e) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x1, 0x0, {0x2, 0xf6fa, 0x300f, 0x5, 0xc, 0xfffffffffffffffc, 0x1, 0x5}}) 16:01:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x30000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x47, 0x1, 0x8c, 0x5}) 16:01:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000009000)=r0, 0x4) 16:01:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:42 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000100)) r1 = userfaultfd(0x0) r2 = syz_open_dev$cec(&(0x7f0000000940)='/dev/cec#\x00', 0x1, 0x2) write$P9_RLINK(r2, &(0x7f0000000980)={0x7, 0x47, 0x1}, 0x7) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f00000002c0)="08350347ae28eec8d711757aac8a5ad6d8d6fb92214584b4f4fa1ed818db3e247378ed7da3aebb4595d324d56241acde86d0e01b2425074ecb7c6ee96265a8cd656b03a3edd0d71111b9c28fa5e1cd050e7bef272f1382625c0203765d3ace309dd269a3e9c870f4e95a9eb7591bb19a6cc830d18ca1848a19b47f3a749341c209be777a2921cbc06dc0fe01f6b24be9f83c484bf19baa69fab06457311b67d48f2a3458893ad8ea", 0xa8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x100) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x6, 0x4e6882) fcntl$setpipe(r0, 0x407, 0x7ff) sendmsg$nl_generic(r3, &(0x7f0000001700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x1434}, 0x1, 0x0, 0x0, 0xc810}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, &(0x7f0000000100)={{0x9}, 'port1\x00', 0x26, 0x1000, 0x6, 0x5, 0x1, 0x4, 0x10000, 0x0, 0x2, 0x610}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f00000001c0)=0x89bd) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x20000083) 16:01:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\xdd\xe8\xecs\xe9\x15O\xd0\xd1\t\x00\x00\x00\x82H\x93N*\x153J_{\xcf`\xfdgw>ESG\xd7\x83\'\xefd|\xf8KN\xf7e\xc6\x05Vf\x9d\x92\xd8\x93\x9a\x9ao\xe8\x18:\xb1/\xc6n\xd3\xe1\xc9\xbd\xf7\xfa\xe5s#\xa0\x963\xee\x8b\x10-\x1dUcW\x9c\x8c8\xca\xee\x02\x1d\xf2\x87&\xd9\xcd\xcd\xd2\x868\x97\xb5\xa2\xe5=\xfd\x88\xfe\x84\xf2\xcab\xa9\xbe\x95\xa7\xf3{\xd4\x16\x9d-5\x9c\xff\xb8E\a\x18\xc8\xdc4\xd4\x1cRBG^+a\x1b\xbe\xb8\xb4g\x04P\xab', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x20080) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0xc277, 0x2}, {0x9, 0xac}]}) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x108, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x50) readv(r2, &(0x7f00000002c0), 0x1000000000000385) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) 16:01:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:01:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x12, &(0x7f0000009000)=r0, 0x4) 16:01:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20800, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x1000, 0x100000, 0x8, 0x9, 0xbfe}) ioctl$UI_DEV_DESTROY(r1, 0x5502) 16:01:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000040)=0x5, 0x4) r2 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x14, &(0x7f0000009000)=r0, 0x4) 16:01:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:43 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000028f000/0x3000)=nil, 0x3000, 0xb, 0x850, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) fchdir(r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x80) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000140)={0x7, 0x3, @stop_pts=0x7}) 16:01:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getuid() r1 = getpgid(0x0) prlimit64(r1, 0x0, &(0x7f00000011c0)={0xfffffffffffffffb, 0x6}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001240)) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000100)="610689243e5c216660437f0db26d53478c1e36781c4c1ed9045cd91a031ec746fc27046be14e2959d34e6704c7ec72ad2503b35f9848cbf4dc271c41a9a71299a463416d8ae3c4432bc5ec9c87dab5dc298e3001a98a3f84a8aa82591c4d2d4f11ce586ba05a27016b3c664dd25fe3ff7e9da02a66fed62f5746ee2a5cd91e8842d1a3e2b1a75c38873cabd36cd7d73e9853503cdda5c10e392634a4328fdaa8d11585656ae0d6e0c347af0f5e4c4c17a6ce00b7db1c0baea4598ac3271a0b2e3ed2bcf92f4eec8624404dfaf08b0d236e0761817a3d7835ede37e7331bf99d0ebe77a381ffb448199ff35e1512e674cfcc2cff9e2b0b02f6fc788859cf17bd137ba453b30d5a1902825ca913d843d33767641e60a63990d4d8cc675fd17e4efb05cec7a37604bc1483bd277ac21b07bea2d43cb7ff6d598dd2a34c7d71f4855b37c8affeb6b20a215ed4e6197b4063414d26df3169219c88bdaeeda655eeb2a57d6188ad882613b16caef060e11484c2729aa968f14d2147f0fea2192683207d5e0df4d08ecceb64b7c6bf67827558d71a5374bb0171260dc750d82e57e9199cd3e351e42eb20b1366939b7068e91dd1f2f4f549608b33f83ad0f200347a6ebcf00eab25147e53b8030fa0f4d41ce8a68b366fdbb390c63014d6119bb5d4b0c2465b9ac6a737ac080df7f28dc2b70fe271d02e10cae2579da223a0ecbf745c2c01d033e0c367c20374df28aa6c5b54dfa43c6c7a90faae13e80299aa8eceb04cf1fbb826d7d0b99b7fe84e47f086fa653fd0a44bf9344ba873eb11b39469992153f6c4954d4547d1bb3592f1b072e2f5175a662789db8184f0ec3911ff2a8673a9df7ac5037f97a0b0be8a048b8a678488e4e35d7f65b6697efe5f224d55844732c948be5b96da663e613b10d0515580a893f7795d4e1aade67bd159d8bc1faf1b213c12f745a3e26c811945d9a5abb28fe40dea9816fc95cb8c2560434dda2ac779af0aebe0a1f7be9fae27fe6472589702a50b028773d826f5b57e86cc9115c0b9618a4187294a0ad20cef0939be46075a196522c81b4e7b484b2b7b6d44213ad836dc2e28ee9c08a32985a180fec91c1d4df5b18e42179c21019a4b1f4f320b63cf6159596ce228c7b1925b50f590b30a036bfe5b2f97d3572b5a418d85b8ecd35293f0415debabd1f034aa0939554e4384ffa0504c444a338f52196d866e997b0d7371a2ee03d1a9f01165d261fdd7b840110ea454606d281e5b72ca856d53508869622b8a4a16a679114d5504272b7f81482ba514bd098aeebd1565ac9d495892be2b676f7982cc954c9a3bfd5cc5fa62953483de61914a377f349c5b291418918600abd86944bbfd0684c8005cc560e2a0580d3892e660b8d4ab2ed1d0568bd333d7edec2b9ed65d37e3efa3ab69357462fb7784e09ad30054c822d69229593e38172deb81d216b8a404894f37163011a7575221296d0aa36e00103deed7b7326274053645174d15e5a733c5ca786b4f82f22f9971c83a5367671c234bec5dc0aa93aa633d9fc5e4ee11516007990ae42d7647def01f4ccebfa906353b35823458577253b11362edebbd6e4d3a9af5e59e6e2fc6d6067b447ee0161f53e99fdf17e1c83fc458bb600ed26d3fb54df79c81adbdd40e25385a0d8ad676682de014ce9d7386cfe2ac7c9f20086ac3e7bf801c99bcfc5055cbee947720bf973c40bf7614dc249f101b5eb309ac10d40e077600fbc705476793ee4a6c091f43261e2f3e37326367041181993600af8a645df53071e29bd2a7703035f3f38ecedc95586bb8af59f161b418da0a73d556863743c65f03c3a70e07870bf1eeb416a0c54afd980949efc91b22a1d28268c4f17cc234e9e7dd5d3adcbbacb238599683d9f5910a1b699443d5296c9125522a9605b2e372bee8ee85daf1505b6572aadfcfe7025664e3e79338d2603097cf41487387e5d6a989efe2250d390afca0489e6a574ef7db11efadb80dafdfd5b6d25decfbdd731150032b7405b19c68261c88908b9cc2fb997fe0156d0416c42bc4bbb2efb52ed9b7c10371fe960cb666f44ee52301cf77c0ddfa55dd4466e91e875f7c51be1a693c91b73e76d17d8f0974349670d83c86011bedd0b52b9f70304ab2a7565ae34bef7ce1f2ce96fee29df8d3070c20a7e16c2eaf4cbcda71e15054b93f3a9cff8710fb3ba9235d66559cf97f27cd5472377d0862fb1e1bd3f24b89878365930ac09c304071efcdc0b462bf40d4b09a22d6136c3398049f8c55e3b2cbf83cf1089f0bf4674429e18f67c78b83d44dda115e30caf53e8ef5e9aa9c98daf1774e64779e40e23696e2806e8697088ae5fbeb0cfea12cf81aa47cc0b728a3dded596e914cda2a012f74bbf321a3202e979f87e64effd900622702fc6fbf277cce01d4a1fba8ccaed5060a4c0f5156e00b3727729acb33e15dac0449e0f1fa24839121865dc7494ed4cd6a863d08173e9443765a3d954d173d594ead34576bc1181e861084264447de400215d86e3ac775e3ce6a1bd2196e91fe9f59a675a8531395dd9431c1ea9dd133fb21889c9578a54f69241621069a5c2cf987399af0e528b91b777ed4ac51357a14f3456197b6c1acc57e279041c20b15de603ed71d4605328cceb8cadc63ddf8931b24b0581463f59062807db8802e345564ce5db2c79aacdde4f54ec28c4a70e4adc14d5e15ff0f47ae57575c04d87974f9237813cabfcfd3c86a397de894ccecc6573af2a97ef774d82590af437dc09a0e2db7a8e3120a4e60c4d4daca60cd8c75974f8f0e8f1476b8899ee1af1f05add98d47d4dec5e1e0b1627cf0312a5898b4828f5c51638b6c3375fb8f46feb49311689af5131c0754d66d590952c8c9b164c9cce7f75ddb1a1f80644ba15be5043dea84111a8c94cd763b1f4418049ea5065de56adb54e31d9e723c17c7e2481d19b8e808f726bfb895b5cd6f7d6bd9ac030b6e2171bd654f2c936ca5517cd4ea553e0818fe01b4f8b4eb1993106909f86c6901de1966bd13e8ed5807993e5fe9f37fddef82a1537ca15dcc16dbed9489f25e3d75802c0cd45aed5849d0982e73202748d0c3b8f9cfe3dea7d94bd2a92dd7b8744cd464e295f7349dd182882122c07923333f9a779670dc9ce4d9350d286199a18bf6bd23588f3bca1359c04a78290e7230f65ce39c05096bc588919f74247095d2bacab0fedf529f650ad5a7295fdd366d49bad21cb90da00caebbaab7c4b488c98ca293eda3d636697b79dbc62113e139b5f9327d05c85d1310b75621038f31642c51a40758416f00a1b408e895f85819ee7c86697b65bb8aec854cce4a11d0169d3aad09e62b02e49cc6aa86e05a773f39804375c352d7b473918eeac2b368cf8ee1d02f04870488250f0863aee21164e1bf445155aac7e5e8cd39816280154694c20a7792d264666308d72bb38d5f129e393784532f89a98f5abd11c891cf0fa2608e77f7842069e461b1195caec5ba5216e1a14ec21101af8b1b3c4770d14797253ada26ee851d030d9a61f6bf5c6926939b085dddfe465ddaa4e839665c9830059491f36c6570adf20698a79c8450928aae795918c07809c7c26d708adfefdc412faa4249acf37a7f55b8d58c6d6bdb86f104b278a100ca3906416d6092efb8ca6ffaf6a4aa0c2226553fbe5b64103a0e325569d531902b0a5cbd7b1554b98d69d8b9ef76f4f27991286e36e506e322a49f83774f3465bd66880f40ad426e9d14aa5306379e89006895bcc546c4834c23bf565a13db1c8cb3a40ec1944cecc9d4dce2c391c29fc820da433a4a990c7d547aa03d6031e1c24cb4ea2711bec0d003886417bfc4eb265445025fc0aacd1157693353011730d2ee5a2d726e7cdf210f2ada9ea6d9aa300f651eac256053f8eaa1dc37e2f5510aa7879cc02424dc953377e5f5a617deee7c5dd51f8247205129d588709b45a143571fee411be968c57510a5bde6ea52f03afa82e6a3ce0f7a43d79086df2e76387797b74277185428feef70307c8c0ad114a12f5fefa1993cac667504627a329dc19a79a0542e1eeafafd11b8094a4c75c223ac9ab172ae745f8681c78f73a3be1458ed12cfae9395b6824359bdb8afef893ca92321e6f867df81b02b635abf306699a94c06bae0d4f03b1797c9247cd085ac4a0729ae3b59404e58487f1cbf1514ff24651a6136472a6e60db4044deb87cd39534ae50f85113894bb6ff74487cb54f07c5c88039bee1866dca67993c3feb52090f83d36e9e75608085669cb2776980d7aec17bf516036234be9c496869d1c34b1a1f46c315ccc7cb058f5f97399b9e1676ee81e990df91cd0c91052a1304606c8d06d63b7fa7266f67cef899de1b773203b7eb5534a52e0e8f0bfc3173c2d99e669ee03ef7b4073d4e3ec2e9e5860cda95ac77e19ed13e59d179d31824945a321634b4b0999964462a88715414383fa4276a914eef9409c8db6482ee1303dd2e69803b7a2a86cb44bc0abe72d8e5da9a19b6119fc2d7da8854d56f7cd5959657f4a026f4ff1755a4ecd9594f772d43175f6be32b95320a2dcf3d7196503d7326197bfd83dae6bdd5a00fa60245308c1442770cee0cfb769f83557884b11262045e9a4bdc6d6e37d081958415ffe3ea139d5c709d437b58242247f664d351bccb2247cdf95990a3af94e15e1ba51ecbfa6cd8e026d69e20df8ada6a85fb8eadedd711ab9340fa12f4de13d1d8187d21d2db09d6074aaa81b51631692899332a1367740bd44fd68155e1746cf6d90b5fa9c29b6b75726f9a0ce3660db166336b1c6cdcdcd90b6459aee5171b267f34729b5e0f9d7a35ba3f123d04db618f0ecb2647f57a1b92c7349097f9eabb65bacb1fa581d4547909f6fbb148159f977a052a79cb5f5e4c294cdefacf07fd4e701f46ac22cf01efec390dae2725df11aac9edc8d20a578b2bc3c1bd32d12fbaa92a95e5b80f934a6d2a078368af859b71e9af46297f64bd9eab91f2de04b8eb4acbae1b198b20dc9875df99a61254ab9c2df14d4b87d9ed81c390a33ef70b79d27611d5837e1513b8017effe9cf268888a3f098bdd1313a5fe9e7ceff12e73b3a8663a6675b5a84c767ed6c675011b36a762166ae78747cab2b072ba2e3e0921a0ad8d4d36921d7a21b4ff23adcc6d8ac4679c9095e81423a2a9f8c330d474cf459d20aeeb66db8ad31664fea413e2adfa10fa2344b0d115c29a6e1259ea98cf640cede334aaec0c0c5b39c842b6e8e3f4931be85c0dc088037452a8431fb2594549ad6f1acee3f7a732e48cde73c91a8b2357b50d3689b543263861f7b3a07514ef1486a20f9eb94e49f363020e43387c7941611322a1a15a1e61241db887b660bf36567c9324c8826f077625aea5e8192b05e320e7a48324d52b8f2f58971eeb38d5d20772d0be7af82de14d55748ecf88f9dd31758fbc19db18ea5ec0467049cf677a59bde3cb0ef6d3d4783c409ad4ee4fde243c8c8cca7f982e07d4ff5ad8e138dd73bbbefc4df5d4f1217c7325ed52d10a2ccc2c28b51a030605681e59496a352a930251f7319b569f6c8f8c5fad230f3a6820757dba20f8a11c259ab4cb28c19783b85a7a3114fd85a5e37dca719a832ea178a854216b728097b0479ddd90bcd2a0b333b928d1abb3835983e80b0c167a3dab8529929583563f456711444003508cb1922da666f7861810a48d27796e6c275b3c120257c8910fb869f0ea76d15fa65bb341101632e27e17302709085ceb4b6055b896711bf7f5fa95a6dc83ed32d4", 0x1000}, {&(0x7f0000000040)="14feb89eed217244bdc8c5f57780248dfa96cc5bf448ff07382ee479d6661b615d9111a3e3b877640b3e31fe71a597cd852e24b31f06f1ec55b5a0e791320613e9c41af954518ec239ecb5f05b1294da365728c462d8199a860bab08eb7e08ac40a5199ff96df1", 0x67}, {&(0x7f0000001100)="f5123ea7a84f95ad8b48cee04335c6e78a85f0106cecfb91e76da2375c4117e192a91fca830d2aa3cf2cc3ae051e77ffe8bac1bef3ca09218f204c053a0b05792152bab4d7d6622195db87f828c9852bba02e0", 0x53}], 0x3) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400000000003f00000001", 0x29}], 0x1) 16:01:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x40000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x15, &(0x7f0000009000)=r0, 0x4) 16:01:43 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x400100) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000001c0)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20100, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:01:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000001180)) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0xe, "723fc2328d"}, 0x7, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) migrate_pages(r1, 0xf475, &(0x7f00000001c0)=0x9a2, &(0x7f0000000200)=0xc79) 16:01:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x43000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000280)=ANY=[@ANYBLOB="66690000a41c00009d9e0000000000000000000000000000000015c329b9487c920075ef4d97cd8a02bbf289c43b9f61dfd9d6f9024db34ef267274cdb6ac2b6f45c947e196bf96a67347f48a1336d2f145637046c876b802840f3d2f3ee12031440a7257eb1b0fb4812fb678f8ae17ea46ea4ba7a65496d4c4b8270ccd11a779805e9e13a78c6af9fa28fefd4cd82cbc3e2a6275323765619a8c591a61965317fe9ac50b67aded17a25dd98747d7641f49914eb3367cd8ee5a0f64cbb8882e4958d27ad72b921fc8f3e44906ee30da7aea8b92efbc146"], 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000009000)=r0, 0x4) 16:01:45 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x6, 0x0, 0x3, 0x1, 0x3, 0x7}, &(0x7f0000000180)=0x20) 16:01:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800}) shutdown(r0, 0x1) r1 = socket(0x11, 0x802, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x9, &(0x7f0000000300)=[{}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @broadcast}]}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$pppoe(0x18, 0x1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7561746520656372797065371154095279c3017465616d3000fdffffffc0000000dfc3ef5008ff340b71f78bd11b09d5a3a29987e6becf9d4db23a8edc7d4fbd366cee1ca77a82c5313f5a020937ff6dad8de67c449a68511f3f7ece5eba474c09da7fa22ca7c6bf7174ed8d7fcc0c9022e20164e5eb8fc7abeafd62747d5fa5852541399d14ddbd37df559f"], 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x12) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\n\x00L9\xc8\x815#\x8a\x8b', 0x1}) [ 1243.567762][T28596] device team0 left promiscuous mode [ 1243.573161][T28596] device team_slave_0 left promiscuous mode 16:01:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xe79, 0xa0002) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x59, 0x10000, 0x84b1, 0x1, 0x5a88, 0x20, 0x3ff]}, &(0x7f0000000180)=0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r3 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000280)=""/229) [ 1243.622575][T28596] device team_slave_1 left promiscuous mode 16:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1a, &(0x7f0000009000)=r0, 0x4) 16:01:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x44000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:45 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x4100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) tkill(r1, 0x1) ptrace$poke(0x4209, r1, &(0x7f0000000140), 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x6, 0x0, &(0x7f00000000c0)=0xf00) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r6 = getegid() r7 = getgid() setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000540)="b10806228ea8ad9e42b1ec60814cc24a84123f50b4f14f96744e482db21a3148bf753dbc6459c316774cb926a7a2ad6a39200e1dbaf9b7f874800239b7f6a40a8fd51951973b3e9b3c761188c1da63798e90ea487a882242749840ea1cd4d9a46074d52a4d3efd7029f6ce5216161a718705a3a5c6b912cdc1d1b9285de277f257d9c2cbe97c1b8a3b04389af89fb6c91c125d8ff2d956caf6235565d11811c5cf83b6a072c592721f46915bb7a0381f487358ecef5f6dae48c0cc5380ee25c97185f6438e88a1f837187d8f95cfae4fae4c1b8a9c6430c89e6f5b8d8c44a7b919111129674fd0ae43261ceeeb7bd57c7f8b669e957540ca91e5d9a526ec03edaa89e12a7037a79a86264651531f47ed7fe63764b11dfb7c2389487206593f0d6e9c93f5dc6925a5e87add634abffdac2bfeb1bba7059541ee7e92667338419f0b2ca44168dfbd8ce6ec6353cf9f247b6d14a77fe618474631de56458e38fd08fee38e9b58140e9f0a8e3731a8f67854209e66f403dbb7f164050c1bca73916e33112849cbf29c4fcbef75f1531b21671dc7d0cfb0b5c9f319f148246beda00ff3d11e91b29b2e877cbe9ac8a5944a9fe63aa8976f94c3ba2eeb71cd2f6e7f4adaca42c707d3011b1aa0a1e431c7779a6ceaca4ef7a454f584e3d75cb5dbbb7b737755ff9010fcd08cdb34d67bedac5064d0b0fe3ba74bf7d79059ea99f512ef8d99a2aa90263be7fa604b438db445d3a4675b074d26bde3b0cca46e2666c9cf0045be3837e6f27f4ec3a4bdb94316da8eb8995eb2667db00b6df1243fae2d598961eb411e8bf9c55671a12d1eec406ab166db1e6ebaa6c25ec6e77c52a342d5837336352893b68af81d3fd8915082811a3e33438ca8ab82ed53bce94cda3f38c95d5acb4ec6f12f3d1e2cb3bd77decb8f422fe24382eb11cfcd282ce7f825b03d3619670bee5106692b790affcf672ea0dd19991ad4dea31fbda9b69c7e38ab13bb65f6d56c05edb1fc3d87e34adf074f7d70098119a0c3ecd4c8ffc7a9b9ce732fb5b4cb122f8ffabc7ed0fb6ca5d78ed00647d8e7dbf3f3e24006ef8db27bd41b7123c3cd196a3d68ec118ad1145a62e586920afdd484a7c7b4cc31b27eb7589aabe990ee1ff4fc2d5b3a3ed5b5781c1cd05b9d68af90efaa51300160fd30eba0e200ad8315c1d6275bdc9f142aace5efff81b65e558bab3016c71921d9eaf492914c5616552de8a5173b9c9a90c1bcbbd8e8532310d91440904531d15ef01eae340facb14d93fdcbb706a949866a367b1902d1e407dfadd0859fecfe16e9f8338397c1010ed2fd3321f8cb0b7393c5e5b6ff7f523583e4bf700742fdd766112f7872ad2974e93257ef51ad15d258497ab068d18d5d6af2bd1707fb75b9131877c73cfc1e696cb361c51c1ae910d69543fe66699406488043e1e9be9b7b99a9ad62b8e3076e58b28eaae59a392c99b57db2e0b887874755ae351c7f0a1bee25a4ad8d660c19ef2549abe593a84ceaa123e9a28de4e4a4d7d4891115fa5128ef711b606b9a393b6b2481cc1dadb062009c9e1da8f87aec513011f4d2b203b846879a8fa7f24650ecf673a37c5ff47d524f99de7213fa06f98d133ea1656991067af310cf45a35f9cb8fd4a8948abeda9b80ce7762a615801eeeff6b5d6a30fcb22bc378dcaa95e504ffea38b2c69c750d352f25268c36d99e5af739b0ee1f607fc1bde9335dc2da124970258c47ef2a44472051a58ac613dee413b2ced4d9cb6a445fe2fc2bd9b881e71d57ed9414855475a0abee72f383adc8eac14409a4e0daeab0a54bb9a6f74f94ee1b825ca1b77c3467c8dc1ab8e165b454664d3e440541a73884cbd753844933519665f116a6b95ad2ea607cf06c3ee48738f4c77bf1956d7b4b5bd73de6055a4857dbbd1dff9f6b9f448478d2c1dac2a705ad029847d71bf62eac263b8553d419cc5e60c669dcc1aa48d7b77ed17a0c3a556fa164d18fd382acd9207f63354c7521457de86add6d590797ed5930aeee9ffaa8779968d8bb8b96a8beb37805cca8f0be08388ffcba47396e356548f671718c565175d59e220a808a795ac13b1204c0e2cd09db1e0e46e02a40ff06e316ac9d3b7b59da0d8541eb667eca92df4f5ea84b2578417cfa616e237a26a6b0ebe5dd495c2397cd9de1c0ccdba2d6b5bd55ab887d45f33c3ae2b5c8a3e7f2ee40090de8f8bdc4af035f3a501abdde605adf25b372b2eba04834416aa2868f65c9a308f1f722ae233d2a94d10738367890a635ca0230d0318bc4148bb06f322423e6221f9547b8c5bae9dfcb69f3fbbc792c5aa866adf01305177ea7209b9668b59c0a7e1d5320a4a5980b1a66a9c37c386564da2e5b77001a0c60eb136decabd66dc4c6580cdf8c937412bb2b941b78bbb06ac5be979332ca861b2e5783d6892519d410f98c9109a5a4b66dc33424b020b9377bae269acf3c093bc02ad8e3926efc2b278bdd718a5f0b3b4a603aca96c7bf3127ea45e55acbfca4818c0ed971cebaac127c223a7d30734e18c96f2ba69b14a893e5d130dcecb3084cf3b53121bcf7168997edb5b4fa2416139b7dfa3c6e659555c823020bcf54f4c5163e8cc2740d9e0a9d3e2d3ff03b306d345b1876831190ad068c8723c3e91917d48ad5ff6351ea4f6ee30bcaf2211fde22a7aed7023f788eb14cb3ed3d83c5ea745b59b000ef7988fc6bef974b89e3560ab4e4d9ca5c020b84b41c8b879008781ac2e8a803615a3c562ff0e48b55583829097346f43e4971e4579c4b1bd7f88b8dfd7eee1fc15d7d5e067ebf28e9223169dce7aa92e17834d7535962a3fe8c7ddc94be20ea7618e8d07fa66e51e8e25c3f9e1e30079041990fe6aaeee3669328a390e9a926b267b8b1531e90e662a563450404a62abf68a44afc1ee4b469d1737e1255ad18276afa09bb7f52d77d3d8197c4e043368dd9d39362fbb3fbea5e6712a25110d90b9100bfa220875dbabb739fb90dcc112c58b372eebb27a16e6eba83eb1bf45c506afcd0ae4a151594a5e4baab4083451eea6785522f36adb7f9b3b62595eee01018713c75fbb74c77e3d09852bbb48f36a2ec3bd81c37db9ce495ec8a2aae7cd34e092e32e749a62c610fb0414b795e393b5c6d26618ca8afd118976b2d972d264ddec99d2d5724eba3627f89a9f81a6a69c41b4e2973d6a79052dd00459d46ad5f85880807ff0aaf08e3279010e6965f504744578fb07ab2d3f5ba2c49f49ddc56a9a5ef633e62f611becccf19a559917826404485d926f1910ce71b8d29bffec06220ebf5b4997ac7a4b792d286564f930920948abb6c033d685a8b675f4f51a555a104ed4acf3724bea1dd3918d01a238b46a4fcec83f24c3782792adc86cd3ec4e5bd5beb9aef872819bf81b70904f440ce017b36c82dd199a9fbdd0d8a5b9872453b17196ac3cb9531b05204547575e0943e81cb1c413d0a1f25253fb22d31302a69181c631bfa18f0f500adc01d805485a556bb22bf34459a8630aedb48889a4f68e163bdc87e03c036323fd6a5a50f1b7d8a5aeafad617bdd939aad783f356200ae574fdca0d9b07b1da1fe958a8e44994839f9f032713a610481457f08bb677353c1b15d2eafd0f3d633e22d74e3b01422a8f165b819fac3bad3966b71ed62ccf03bec25932fae9deb6101b3823a7c58a4e99a315f8a44965c3cd0c7f387388c702dc944e6f7d0678bb6eef80fab54c4be3d0b1525fc85f8b865fdb37c2d4de6545e35f3955814b971f458bef6189c0f49210557c62f54a7f5c99de73ff0e0c4d6452b405af796e9a3f038b542f3be540ef1303b92aee3782c13b0ff5763582b4c5df75d7b4dcb32ce1365c1ae0b42ed580b97ad1c68df40ce96d0e2b0a50f2cfca6c4fc8a3fef0db1985bdb5a00dfc6eaf8f1ba78c34296625125fef16e1850734c6c2dedb7e7a698dc8d17a703f3e4c32c101e25fea25225056e33751d71720de39bc0012d754e199965d835cf8dcd8c1e4bae6eb82583cc4905460a617c82ea95f7ab9ce01295623b793d07b2a244632ea5662ac0ffb3f6c0ccd7abdbbafcd894948bbf920345a5c6a1c6cc67ccb08878d8f68442999406d593b363a9094bf8a46c6c3111c976920eff1536e1329544e6ce4e0464c9cc8c0df345c519265c6b93b9b2d111a981d05b2e9718d1fa286f8c065f17e09f4c5e97e5530b9d030d29bbe4a2877cccb70aba1552370ccda8fa159d1b21f3745edf968039adfc6618ac11ba8f209e03d75c3f261f27bd8627e06928a11624deacde893e15637f54903881a52e74cbdf48b6a7987c5dfbb1006c251080fd8ea939f994fe612baaa985658a5dcfbfb50df25c02064638bd78c6ddc00e8f045ad5d959064ded62d9c61be3c7fad38fabbc89a6c9b35f96fc1854289844a40d17bda52f10b4b8736ab3519bb20a463fdb3b1c54f5555666f0750335d185c6fcfaf308c6ea45aa8133db1f7239d507a554356fc8e803089713bd2cf3ea0a24862cd583492979700398ad22d0300b617eb201b52d8dc0767f4171cb4606c5183c15a806bda022211e505e6a5638d1ec56e7472b034d90f5fe6062c24a34d00a9f0c75841d076e927f85f221073009327435ade552375576514a0cb03ab16980bf7445f8a0fa26650f07815c6c0ba98299ac0d829d163e810921d3638168bc37dc57440b5c66a7f0dfb627fe5e64828bcdc9c0784d5f55ac6c6e970190fd377a389ef6dc882ce4b7ec48ea746da1bc99cff3688672b5e2a8ee41a0b014d5817296d1411edacbc8a5ceae4d8ca095c6315cf4be5682bd285bbb674e767eabd03044e22d6121c329ca73d76383e7d19187f472490da12cc27b790e01673dbde843bfcbd801b8cd2f0e691396a7c1ea96a70598c138bfc3668022a5dd1151769735217d66f876f9656c523a3d4960da9185ab405a4dcc5f66ee89ea01e7e32f2e562eef7c4e019601f39e07ab5b67b6a0021c688307931c1da474b21a3607d57e0d973d0139f3467d1a9078a67743f3643a9269f61653cf913f37092ff0e8726ac16338f86c1983694a1e0c2efc1e660b44b4a80f4fc671b9defcad5f2214fb80a37f42289f0fcd9803a8d28644134b8d58183b76521bae4c0b74726fcadd9543d2bdae9f4610b1cb452742d2d832b903f63e7519f7c6734826a17fafbab1b115c3c0062db7ea801e540565ecb301dc7b90e552d48a63280a6288ec9e4043f56195e1c94ca213ef1a24543f29e52e379077ee7b557fcb6c2dc50a8268bf40068fa4bec23ef148737cd9ead6f778c35bbdd7105d9abaeecb50cb5dc73e731ae6a18d7f9f4821371209e72265097321b836d4ab635e4436049f98075b349e4672db262ff1eccc300c8c203c22d5eb671336fcc098f32fc6b4bdfd5c0143ed7d080ca1503a6fb4b676f1af9096748629ba5fc0a8aa64fcbaaa7868aa81cf7830ef70aa50292c2c5734033963efce66521d2ef4d82c287ad76444e94db482c0f67ccb4ccd5e34174c42145c12f5cedbd58718dc7fcb303d5d4e32d467fba55440eef1df4d8381755e6e6428dcc87e0e1e333de38d807e7a163f2c8bc29d667cb13956b32fdb2e5db748dff6aa72600ce2ff8e30894a50be58f6970866f4f03ebab0aa2749309a304b9411fb74580f09540638ec987c19c0af71cf3840394d7524948c02b93ebebc7e1796c4a3c04a2545ac6d9500c8acea4efa8d83f623cc47310afbf6a083651712651209ac9d03f689dc19e0bff129ac90978dafc619332662fe49587a269069292b200f379a4ba4c7", 0x1000) sendmsg$netlink(r0, &(0x7f0000001840)={&(0x7f0000001540)=@kern={0x10, 0x0, 0x0, 0x800980}, 0xc, &(0x7f0000001700)=[{&(0x7f0000001580)={0x164, 0x24, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x120, 0x23, [@typed={0xc, 0x54, @u64}, @generic="7b1578374ac0c79951e195f7c4ba4b32a5875dd247e7184c61d53cea920a9ed7bd26b5208d48af42d55e49e279c83e916eefa52e4a0c04545369193c3ea126d24cde29906070243c", @typed={0x8, 0x6c, @pid=r1}, @typed={0x8, 0x69, @pid=r1}, @typed={0x8, 0x4e, @pid=r3}, @generic="791eb041018d1ba6424e5f4c6bc0d9681fe2c22008fb7fc282ea71f60231833f2b1d8c155d44fc1880d8a3fde2721f0c707885bd92f7821fd55ab515e17e3579f77ed6760d658a699d0d572acdc04f1d0487e0a3059f0feb2dbbf20f692f6a3254a672a4f422a90af8217e00a061ccd594159ac06a8dea73ceeb5e25092ccf7f51dbd6a5e1aacfc0fb", @generic="782affd88d12e2dac90f72ae01f1267a74f1f4382f43d3b10d28b32bf683cfb48a297ceb51"]}, @typed={0x8, 0x45, @ipv4=@broadcast}, @typed={0x8, 0x18, @str='.\x00'}, @generic="bd7a8c2160674938f512c5b90352170f66eeafa3f8a3baf18d0d11e99df46c1fd986cf"]}, 0x164}], 0x1, &(0x7f0000001740)=[@cred={0x18, 0x1, 0x2, r1, r4, r5}, @rights={0x18, 0x1, 0x1, [r2, r0, r0]}, @cred={0x18, 0x1, 0x2, r3, r4, r7}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r2, r0, r2, r0, r0]}, @cred={0x18, 0x1, 0x2, r3, r4, r6}, @cred={0x18, 0x1, 0x2, r1, r4, r7}, @rights={0x1c, 0x1, 0x1, [r2, r0, r0, r2]}, @cred={0x18, 0x1, 0x2, r3, r4, r7}], 0xe4, 0x4000}, 0x4000000) getresgid(&(0x7f0000001880), &(0x7f00000003c0)=0x0, &(0x7f00000018c0)) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) r10 = getgid() getgroups(0x6, &(0x7f0000000500)=[r5, r6, r7, r8, r9, r10]) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) getpeername$unix(r11, &(0x7f0000000040), &(0x7f0000000100)=0x6e) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000001980)=""/241) 16:01:45 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x40201) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000180)={0x4, 0xffffffff, 0x80000000, {0x77359400}, 0x4, 0x3f}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) write$apparmor_exec(r0, &(0x7f0000000100)={'exec ', '()proc^wlan1#/!\x00'}, 0x15) 16:01:45 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4000000, 0x400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x128, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x300000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9333}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd712}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10cc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb1e}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5dba3202}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r3 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x42f) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000480)={0x7, 0xc7a0}) mkdir(&(0x7f0000000000)='./file0\x00', 0xb1) 16:01:45 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:45 executing program 0: r0 = socket$inet6(0xa, 0x80000000003, 0x800000000000010) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'nr0\x00', &(0x7f0000000140)=@ethtool_regs={0x4, 0x7f, 0xb2, "b54759448f25523f66c09e1c6990d4668d3cd0cbb4740d9afe89fb8642b7d2557e72dd1a1742fa7bcdf885be17e93dcd4fef0a5ff6b6f429117be8f330bcbea3d556815313872e426dcae18148b7c4885cd91b152ef7df89c0ff5faac4e2de9e218556b180761d6297b5e90fe9eedc3faeb7fa54465fe942c3ee84dabf631ab3a969f92bf653c44189aabbc09bc916a1ba9696809b8fb5f51acc3d69d10a18c1c469ed618d815ef36ec3ac4f6e65008387d4"}}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0700000000000000000000000000000000000000000000000000b0a900"/44]}) 16:01:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x45000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, &(0x7f0000009000)=r0, 0x4) 16:01:46 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x23aaaac) unlink(&(0x7f0000000140)='./file1\x00') clone(0x1100108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file1\x00', 0x0, 0x8}, 0x10) 16:01:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000180)={0x607, "134fa2edc6f409f70db3f68c4f1d6d268b570f40e59e9ac26f4feebc526911df", 0x1, 0x1}) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x48000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:46 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4000000, 0x400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x128, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x300000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9333}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd712}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10cc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb1e}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5dba3202}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r3 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x42f) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000480)={0x7, 0xc7a0}) mkdir(&(0x7f0000000000)='./file0\x00', 0xb1) 16:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f0000009000)=r0, 0x4) 16:01:46 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x13a) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xd8000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0xfffffffffffffffd) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) userfaultfd(0x80000) 16:01:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) getsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 16:01:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x2fa, @dev={0xfe, 0x80, [], 0xc}, 0x7f}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x1}], 0x38) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,cast6)\x00'}, 0x58) 16:01:46 executing program 1: setsockopt(0xffffffffffffffff, 0x2, 0x0, &(0x7f00000001c0)="49f31a728c27294370bd93926c2b10d846dae6b77de980c1f586f9665fd4b8da21ff061d67f900213d9e0a07f2b84d08c520b85492bccd786795b8cf95875980f23f3f9e3207adaf32474c4d171620d280c0eaa72bd0c24f4e6c062e469a14a160e406fef789bf97dfcd1e73a478e349024762f4b7dfe484fdfb938b086de0a30819182b9b35293711f875baeb7dc414", 0x90) msgget$private(0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001400)={@mcast2, 0x72}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x7967fe851afd7687, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1765"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000300)=0x8, 0x4) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x600, {0x0, 0x0, 0x5400, 0x1f000000}, 0x0, 0x9000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x44000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 16:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000009000)=r0, 0x4) 16:01:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x50000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) 16:01:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) socketpair(0x0, 0x6, 0x100000000, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r3, &(0x7f0000000780)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x7, 0x51a, 0x4, 0x100000001, 0x2, 0x2}, {0x1, 0x7, 0x0, 0x5, 0xffff, 0xffffffffffffffe0}], [[], [], [], [], [], [], [], []]}) 16:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x22, &(0x7f0000009000)=r0, 0x4) 16:01:47 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044324, &(0x7f0000000000)) 16:01:47 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044323, &(0x7f0000000000)) 16:01:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x53000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:47 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="59000000af1ad7fda6b66e9e6ea5cf3bb986fef1dac1b8314d5f35d5fae054e9677bfa97e308048d616052d32cc40d9fce1bcd9d6c017ee75091584f2a8d5e3afd8d6d843351e7012171987b16d49dac1aad59b0f3672bc6622b0701470317bbcaaf8142ff9f0615b2e5c16e9baa7f62dd2ab69a8043cd368c186d582ae11b7e335c34389a02fb12328d846ba11015064577bb1c08000000554a3a1cfe8471e2b3f1542d2aafad8aa2410e29e38accd06a7e5dc076ca2c908d4a497dfdcc2dc1f4f0761578e30000"], &(0x7f0000000140)=0x61) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000340)={0x1, 0x5, 0x3, 0x7, 0xffffffff, 0x7c}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r1, 0x100000000}, &(0x7f0000000300)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={r1, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1000000000, 0x2, {r2, @in6={{0xa, 0x4e24, 0x77, @mcast1}}, 0x0, 0x0, 0x0, 0x5}}, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:47 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) tee(r0, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) 16:01:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x24000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) 16:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, &(0x7f0000009000)=r0, 0x4) 16:01:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x54000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:47 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80024321, 0x0) 16:01:47 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0), 0x1) mmap(&(0x7f0000782000/0x2000)=nil, 0x2000, 0xfffffd, 0x31, r1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x8400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000140)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000240)=0x100, &(0x7f0000000280)=0x2) r3 = userfaultfd(0x0) keyctl$session_to_parent(0x12) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x80) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000300), &(0x7f0000000340)=0x4) 16:01:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xfffffd27, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x835, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 16:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x24, &(0x7f0000009000)=r0, 0x4) 16:01:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x58000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05"]) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 16:01:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd5fff8e4109548bec482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce4e6a295af4b6bc4dae50e31997f687b4bbc532210cef625534447e1a449d37a6163113a57c34f68e15230f660c161a41fa5330b0f852d2e337c373b2efe237dad926b57ba2421c33d21b5f8b412a3468010211cc46be2fc19f9731cab96ede51d898", 0xc9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 16:01:48 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10082) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f0000009000)=r0, 0x4) 16:01:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000007000/0x4000)=nil, 0x4000) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) personality(0x800000) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x04\x00\x00\x03\x00\x00\x00\x00\x00\x00\x01\x00\a\x00\x00u\x04\x00'}, &(0x7f0000000240)=0x1e) r2 = dup3(r0, r0, 0x80000) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = creat(&(0x7f0000000140)='./bus/file0/file0\x00', 0x32) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0xfffffffffffffeff, @loopback, 0x1f}}, 0x80000001, 0x1, 0xfffffffffffffffd, "90a1100772fc49176ff4d5861c3bd38ead1955937a85a0e3429eefee1d9dc8dfdb5226a827e8d1b7c674d18e8b1f4d2ee3b4f5d39592f504abb20bb52936bc13524f12851c8a94b9db2e3815e18f0c98"}, 0xd8) syz_genetlink_get_family_id$fou(&(0x7f0000000a80)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000010080}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ftruncate(r2, 0x8) flock(r0, 0xfffffffffffffffe) set_thread_area(&(0x7f0000000600)={0x0, 0x20000800, 0x0, 0x0, 0x7f}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00', 0x0) 16:01:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xccf, 0x2080) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x60000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x28, &(0x7f0000009000)=r0, 0x4) 16:01:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 16:01:48 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000a03000/0x4000)=nil, 0x4000}, 0xfffffffffffffffc}) 16:01:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/218, 0xda}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000380)=""/122, 0x7a}], 0x4, &(0x7f0000000440)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000001440)=@sco, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/148, 0x94}, {&(0x7f0000001580)=""/88, 0x58}, {&(0x7f0000001600)=""/210, 0xd2}, {&(0x7f0000001700)=""/66, 0x42}, {&(0x7f0000001780)=""/142, 0x8e}, {&(0x7f0000001840)=""/95, 0x5f}, {&(0x7f00000018c0)=""/255, 0xff}], 0x8, &(0x7f0000002a80)=""/150, 0x96}}], 0x2, 0x40000160, 0x0) fchdir(r0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x61000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000001000008b04"]) 16:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x29, &(0x7f0000009000)=r0, 0x4) 16:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2d, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:01:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x63000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) 16:01:49 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/69) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x807fc) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$peekuser(0x3, r2, 0x6) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000280)=0xfffffefd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000340)={0x3, "fad527bffabc21978bd7640d669ada6dad35dee6001b29aa5bc31b269e962edd", 0x6, 0x6b, 0x5, 0x0, 0x4}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000009000)=r0, 0x4) 16:01:49 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) 16:01:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x64000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:49 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x2000) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x40, 0x4000) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x109101) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffff9c}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000440)={0x10, 0xd2af, 0x100}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) userfaultfd(0x80800) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000002c0)={0xf004, 0x6000, 0x400, 0x5, 0xf800000000000000}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r5, 0x304, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x8800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) ioctl$VIDIOC_OVERLAY(r4, 0x4004560e, &(0x7f0000000140)=0x7ae) 16:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3fc) 16:01:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 16:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2b, &(0x7f0000009000)=r0, 0x4) 16:01:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:49 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') getpid() write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xffffffffffffff8a) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x4000}) 16:01:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x70000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xff, 0x0) 16:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f0000009000)=r0, 0x4) 16:01:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x71000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:50 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r1, 0x0, 0x30, 0x4, 0x80}, &(0x7f0000000240)=0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x5, 0x40, 'queue0\x00', 0x6}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x200) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x8001) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000001000009003"]) 16:01:50 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x1c, r1, 0x800, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x840) 16:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2d, &(0x7f0000009000)=r0, 0x4) 16:01:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:50 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x80000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400040, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ac4000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000400)={0x10000000}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x2, r0}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7f110000", @ANYRES16=r3, @ANYBLOB="00012cbd7000fbdbdf250a0000001c00010008000600666f0000080001000a000000080004004e2200007c000300140006003cdded68a15e666994519b11fed2215d1400060000000000000000000000000000000001080001000000000008000400070000001400020069726c616e30000000000000000000001400020069703665727370616e30000000000000080007004e2200000800030003000000080007004e230000"], 0xac}, 0x1, 0x0, 0x0, 0xc845}, 0x20000000) 16:01:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x1, &(0x7f0000000140)=[@vmwrite={0x8, 0x0, 0x4, 0x0, 0x7fffffff, 0x0, 0x9, 0x0, 0x9}, @cr4={0x1, 0x10}], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2e, &(0x7f0000009000)=r0, 0x4) 16:01:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/139, 0x8b}], 0x1) 16:01:50 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x541000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) tee(r0, r0, 0xfffffffffffffffb, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) 16:01:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x74000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:50 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000009000)=r0, 0x4) 16:01:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x83000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) 16:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{0x1, 0x0, 0x60}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x31, &(0x7f0000009000)=r0, 0x4) 16:01:51 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x40, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a45322, &(0x7f0000000140)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x84000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:51 executing program 1: 16:01:51 executing program 0: 16:01:51 executing program 0: 16:01:51 executing program 1: 16:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000009000)=r0, 0x4) 16:01:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:51 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000895000/0x1000)=nil, 0x1000, 0x200000b, 0x31, r0, 0x4) r1 = userfaultfd(0x0) lseek(r1, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:51 executing program 0: 16:01:51 executing program 1: 16:01:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:52 executing program 0: 16:01:52 executing program 1: 16:01:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x88000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x33, &(0x7f0000009000)=r0, 0x4) 16:01:52 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:52 executing program 0: 16:01:52 executing program 1: 16:01:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x181000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x2d48}}, 0xdb, 0x100000000, 0x1, 0x6, 0x6}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xf5, "defc27af12ed1a7220a095c7a4c29188c16ef7a0235247169733af50f125bcde8b4430cafb71d7893a245bc63efbafd1d74f4b695b23996123f0bf45a9192f1aac628c9a863c2d2eb29fd6a0e2c04b6e098eb1e2123d02eefe008e0feefef3ad965af6f01a3334a9adf6fc310f2f8a1eae0a8106155f0a3443c206dff24f2e0bb18596563c28dfec0b528997ee0f6bed7eed2b0108105c692cfb707d74b936333f57c128e307b2ad4be72a2db0c7e1ff6d1082d6f04b28ead60946e73af360f91f355c48752fa83a0d2491159da231cc31832e5ef1462c27377bff9bba766780d9d76f4adcb6c456d81e674bc49bee55583198d868"}, &(0x7f00000004c0)=0xfd) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="6766450f38818b000000000f01b8f8d5000066baa100ec66450f0fba002000008a2e673e430f6528c4e1f9519135000000b9800000c00f3235000100000f306747aa0f20e035200000000f22e0f247e10e", 0x51}], 0x1, 0x40, &(0x7f0000000280)=[@cstype0={0x4, 0xe}, @efer={0x2, 0x8000}], 0x2) 16:01:52 executing program 0: 16:01:52 executing program 1: 16:01:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:52 executing program 1: 16:01:52 executing program 0: 16:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x35, &(0x7f0000009000)=r0, 0x4) 16:01:52 executing program 1: 16:01:52 executing program 0: 16:01:52 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:52 executing program 1: 16:01:53 executing program 0: 16:01:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', '+\xc2}\x00'}) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x30902, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000080)={0x994, 0x4, 0x80000000}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3c, &(0x7f0000009000)=r0, 0x4) 16:01:53 executing program 1: 16:01:53 executing program 0: 16:01:53 executing program 1: 16:01:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x90000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3d, &(0x7f0000009000)=r0, 0x4) 16:01:53 executing program 0: 16:01:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x97000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:53 executing program 1: 16:01:53 executing program 0: 16:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000009000)=r0, 0x4) 16:01:53 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fcntl$addseals(r0, 0x409, 0x8) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xa, "0dc1b8a76ecb90e66adc"}, &(0x7f0000000180)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x40, 0x1, 0x8, 0x8, r4}, 0x10) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x48814}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:53 executing program 5: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000180)=0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/dev_mcast\x00') syncfs(r2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000001c0)={0x2, 0x80000001, 0xfff, 0x4, 0x100, 0xdc}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:01:53 executing program 1: 16:01:53 executing program 0: 16:01:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x98000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:54 executing program 1: 16:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000009000)=r0, 0x4) 16:01:54 executing program 0: 16:01:54 executing program 1: 16:01:54 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_hsr\x00', 0x10) sendto$inet6(r4, &(0x7f0000000080)="2a0c47b20a0ce3bb20c09baa", 0xc, 0x44840, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:54 executing program 0: 16:01:54 executing program 1: 16:01:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9cffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:54 executing program 5: 16:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x42, &(0x7f0000009000)=r0, 0x4) 16:01:54 executing program 0: 16:01:54 executing program 5: 16:01:54 executing program 1: 16:01:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:54 executing program 0: 16:01:54 executing program 5: 16:01:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @timestamp, @sack_perm, @sack_perm, @mss={0x2, 0x9}, @sack_perm, @sack_perm, @timestamp], 0x8) readv(r0, &(0x7f0000000180), 0x0) 16:01:55 executing program 1: 16:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x43, &(0x7f0000009000)=r0, 0x4) 16:01:55 executing program 0: 16:01:55 executing program 5: 16:01:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9fffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:55 executing program 1: 16:01:55 executing program 5: 16:01:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r1, 0x0, 0xfffe, 0x0, 0x0, 0xd1476ee6) 16:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="830000000000f8ff030001c0"]) 16:01:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x68) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 16:01:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 16:01:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.neT/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0xf9, "c241c96daf2215797b180fe8bdfdaa9072508f8b9ce7cf037875171dacfc3ad6e13c33b856ade4353c03860099c862d180e4651955d17eaa7519cd43e2c422b5aa696cb97a6bc23e41d6a13fd18624e4dbbe04930e6149a528641e0a556dd603de563af21c40485ffd725ff5288102c63c2ff13b34ea2b20a139568a7a191e3fb69b768655fa729dc90fce48a7eb754138327c69064053734f2295c82fb0bcaad158da7935eb887f8daff8378ab70be855548200b878b3da8aa7ad62c53f7213e06cf1bcb079d409b2cc7c81ad5e3293b68a02dd9f9b9204dc8d4f1a988ead0ea4fb83702b5c25c2e518ee971892899dba480c1a8bfe7a1a05"}, &(0x7f0000000140)=0x11d) 16:01:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa0000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x3) 16:01:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 16:01:55 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_hsr\x00', 0x10) sendto$inet6(r4, &(0x7f0000000080)="2a0c47b20a0ce3bb20c09baa", 0xc, 0x44840, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x20009004) 16:01:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa3000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:55 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fcntl$addseals(r0, 0x409, 0x8) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xa, "0dc1b8a76ecb90e66adc"}, &(0x7f0000000180)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x40, 0x1, 0x8, 0x8, r4}, 0x10) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x48814}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:56 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, r0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:01:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x58000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="000000c2b6004000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x660}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x48}}, 0x80) unshare(0x400) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) read$FUSE(r3, &(0x7f00000004c0), 0x1000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x9, &(0x7f00000000c0)=[{0x2, 0xffffffffffff3dc5, 0x4, 0xf1}, {0x80, 0x400, 0x5, 0x9}, {0x614e, 0x400, 0x7, 0x8}, {0x9, 0x2, 0x101, 0xac0}, {0x8, 0x4, 0x40, 0x9}, {0x5, 0x7ff, 0xb48, 0x3}, {0x4, 0x8, 0x1cb, 0x4}, {0x1, 0x0, 0xe030, 0x7}, {0x8001, 0x3, 0x0, 0x2}]}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20ncci\x00', 0x107000, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000480), 0x44b47ed87d572d17) 16:01:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa4000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) seccomp(0x1, 0x1, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7, 0x8, 0x6, 0xfffffffffffffff8}, {0x2, 0x9442, 0x401, 0x2}, {0x1ff, 0x7fffffff, 0x9, 0xfff}]}) 16:01:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x53000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:56 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fffffff, 0x8003) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x7, 0x7fffffff, 0xfff, 0x8001}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x3, 0x8002, 0x100, 0x6, r1}, 0x10) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f0000000200)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x2, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffae}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x800000, 0x0, 0x0, 0x0, 0x20000000000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x80}, 0x10}, 0x70) 16:01:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:56 executing program 1: r0 = socket(0x1, 0x2000000005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)=0xd6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000080)) 16:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3f}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x70) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:56 executing program 5: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) write$P9_RREADDIR(r0, &(0x7f0000000240)={0xcb, 0x29, 0x2, {0x2a, [{{0x2, 0x0, 0x1}, 0x7, 0x5, 0x7, './file1'}, {{0x1, 0x1, 0x8}, 0x3f, 0x6, 0x7, './file1'}, {{0x44, 0x1, 0x4}, 0x7, 0xb7, 0x7, './file1'}, {{0x0, 0x1, 0x4}, 0x8001, 0x977, 0x7, './file1'}, {{0x20, 0x0, 0x2}, 0x0, 0x6, 0x7, './file1'}, {{0x1, 0x3}, 0x0, 0xeaa9, 0xd, './file1/file0'}]}}, 0xcb) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r1}, 0xd, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x0, 0x2, 0x34a8b580, 0x9}, 0x7, 0x2, 0x0, 0x0, "db9d0862648f61c1"}, 0x3}, 0x1, 0x0, 0x0, 0x24000810}, 0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) 16:01:56 executing program 0: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x7ffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x341000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x752, @mcast2, 0x9}}, 0x101, 0x2, 0x8, 0x6, 0x80}, &(0x7f0000000180)=0x98) 16:01:56 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000280)=""/85}, {&(0x7f0000000300)=""/223}, {&(0x7f0000000400)=""/128}], 0x1fffffdb) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000180)=0x9) 16:01:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xaf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1254.892860][ T4634] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 16:01:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:57 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f0000001780), 0x5) 16:01:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) read$FUSE(r1, 0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 16:01:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x743080, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x40, r1, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xcc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x86}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x44000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000003c0)=r0, 0xfffffffffffffd9b) 16:01:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf0030000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1255.219552][ T4634] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 16:01:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x3, 0x3, 0x0, [], 0x0}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x5, 0x400, 0x1, 0x8, 0xa7, 0x800, 0x5, 0x6}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5d, 0x4000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000280)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000240)={0x7, 0x7, 0x2}) 16:01:57 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm_plock\x00', 0x200040, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000012c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x30, r1, 0x20, 0x70bd2d, 0x200, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffffffffffffb6d4, 0x1, 0x80000000, 0x4}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000180), 0x400000000000370, 0xffc99a3b, &(0x7f0000000100)={0x77359400}) 16:01:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xff000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000f8ffffff00009500000000a30000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x80000402) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000340)="87fcd5b5f722f5537fac768320d4dd7652e4feecfe65210523a8ad42b2de9f53f3750ed389f994d74bb60aaa7d9f09abfcb009a4c147fe6a608698f6a45b1cc550b1aed58d80129d7c717f46e7a2c70234200b2144b53fa8a6a221a277b1e2fbf1648f99db070c3763a168042567545c954c58e6139500b51c51543e794e525d17be", 0x82, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x7, 0x4) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) unshare(0x8000400) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x26e, 0x0) mq_notify(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x6b, 0x42000) mmap(&(0x7f0000050000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:01:57 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xfff, 0x8000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000280)={0x0, {0x3}}) readv(r2, &(0x7f00000002c0), 0x1000000000000385) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x900) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000001c0)={0x3f, 0x7, 0x2}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000040)) 16:01:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000340)=0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00\xc0\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, [0x0, 0x0, 0x1f00]}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x7, 0x30, 0xff, 0x30c}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000000005"], 0x12) recvfrom(r1, &(0x7f0000000140)=""/186, 0xba, 0x10020, &(0x7f0000000200)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x80) 16:01:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700"/13], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x400, 0x800, 0x0, 0x3, 0x7, 0x7, 0xfffffffffffffffc, 0x0, 0x679, 0x10000, 0x7fff}, 0xb) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000340)) setsockopt$sock_int(r1, 0x1, 0x4000000f, &(0x7f0000000040)=0x1e, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:57 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xaeef, 0x32, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0xd001, 0xf000, 0xf000], 0x4, 0x8, 0x100000001}) 16:01:57 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0xa7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 16:01:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) dup3(r0, r1, 0x80000) close(r0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 16:01:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x4, &(0x7f0000ad2000)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000080)=0xfdd2) 16:01:57 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xaeef, 0x32, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0xd001, 0xf000, 0xf000], 0x4, 0x8, 0x100000001}) 16:01:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x67, 0x1, {0xffffffffffffffff, 0x1, 0x4, 0x2, 0x4}}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2001) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000001c0)=0x8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffff, 0x4) listen(r0, 0xfc7a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x1000}, 0x8) 16:01:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffff9c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:58 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = fanotify_init(0x4, 0x800) close(r2) r3 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x1, 0x101100) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x240440, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x9}}, [0x9d, 0x6, 0x2, 0x8ba0, 0x403, 0x550, 0xfe, 0x1ff, 0x7fffffff, 0x565, 0x4, 0x44ea, 0x0, 0x0, 0x8]}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000340)={r6, 0xfff}, 0x8) readv(r4, &(0x7f0000002a40)=[{&(0x7f0000001600)=""/119}, {&(0x7f0000001680)=""/4096}, {&(0x7f0000002680)=""/211}, {&(0x7f0000002780)=""/97}, {&(0x7f0000002800)=""/162}, {&(0x7f00000028c0)=""/66}, {&(0x7f0000002940)=""/198}], 0x1fffffffffffff5e) 16:01:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x4ff93c1a) 16:01:58 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fsync(r0) r1 = getpid() syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sched_setscheduler(r1, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000de) perf_event_open(&(0x7f0000000580)={0x7, 0x70, 0x401, 0x7, 0x0, 0x7, 0x0, 0x5, 0x2008, 0x8, 0x4, 0x80000000, 0x80000001, 0x0, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0x6, 0x100, 0x100000000, 0x0, 0x3, 0x1ff, 0x100000000, 0x0, 0x4, 0x3, 0x7, 0x0, 0xfffffffffffffbff, 0x0, 0x5, 0x6, 0x1000, 0xfff, 0xd4, 0x0, 0xfffffffffffffffd, 0x7, @perf_bp={0x0}, 0x10a40, 0x1, 0x2, 0x7, 0x0, 0x40}, r1, 0x0, r0, 0x2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x4, 0xdf}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 16:01:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x10) setsockopt$inet6_dccp_buf(r2, 0x21, 0x8f, &(0x7f0000000400)="1c08deebebec5ba356cddcea3fa6de3d19095015d65db202279f73107856c6d6fefb9af06cf33dab59de95c0e34a69cdbc4a746d13ab9440f4e33032bedeb727ddae330f522b75f8853cd57d149313f6844c262fa60e24fb5c1ac450a71862de4f14b89162a3e7b692da5b286ee033a6e5deda57efd9bac6feee4670631ecaacb4d155aec3174de954590f3a1c024701403cabb657e0bcfcc7e52f76002897188bb371d6519d59f7e30731feda7a7059c0bf72e3d6c963520882ea5f29e8d79120794e295b204c68f9b69b80849f6a36c52510bc", 0xd4) rt_sigaction(0x3a, &(0x7f0000000100)={&(0x7f0000000080)="f3670f0d11c4e192510ac4e17f708408060000000ac4c1c15836660fee33f30f7ec2c4c32d5edc096426f30f539cb00e0000000f0f0ba70fd4d4", {}, 0x4, &(0x7f00000000c0)="c4c27d2413c4e1991498b900000067f30f5211c4c2cd3c4f0ff3a7711d65f3e00a8fc878c3b70280000000c4e2c9bad26780ddf8"}, &(0x7f0000000340)={&(0x7f0000000180)="8fc928010ac4c13171e5fec4e24da815000800000fbaf1960f0b0fb58309000000c4c12d63640900c4c1c1e374b000c4c2654041150f4ffc", {}, 0x0, &(0x7f00000001c0)="650f89000000808370e802c4e3b16fd676c4c29140bf513f0000f30f5fd3f2aec4e2412d5300de443305f011a79e66d3e467f20f7030af"}, 0x8, &(0x7f0000000380)) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x401, 0x9, 0x3039, 0x6, 0xf, 0x8, 0x2, 0x6}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x1d) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0xfffffffffffffff8, 0x10001, 0x3034, 0x0, 0x6, 0x8, 0x0, 0x3}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(0x0) 16:01:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffff9f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x7fff}], 0x1}, 0x0) 16:01:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x10000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x3, 0x7fff, 0x800, r1}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r2, 0x4) 16:01:58 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) syz_extract_tcp_res(&(0x7f0000000100), 0x1, 0x80000000) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x80000005452, &(0x7f0000000340)=0x6) sendto$inet(r1, 0x0, 0x36, 0x20000001, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r1, &(0x7f0000000580)='x', 0x1, 0x800000040013, 0x0, 0x0) 16:01:58 executing program 5: mkdir(&(0x7f0000000380)='.\x02', 0x0) r0 = dup(0xffffffffffffffff) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x0, 0x1, 0x7f}) 16:01:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) close(r0) 16:01:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000340)={0x9, 0x8, 0x5, {0x2, @win={{0x1ff, 0x0, 0x1, 0x5}, 0x2, 0x80000001, &(0x7f0000000180)={{0x8f, 0x3db0, 0x2, 0x4}}, 0x0, &(0x7f0000000280)="82a16f6a9e945a63d79378c50babd69f1ed2e7291db12be5bd88aac1156ad2b15e276995e2a5709061a73d350af5e99bdc6bf8ad6a125ab42e821a0d246022d44005b7ed46ccdb5bbfc4ace7540163763a2aacee9ff7d5e3ed002a265d54a0057c114bc0ab0ac91303a713fd263668fa62c5ec839b545bc3b8a3453f0431ed03f20ff1ba94d8312da0d0dc3a8a06fdfe74f16b6bc39fd840827f5e2a04f977629b896788dd", 0x2}}}) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x349403, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:59 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x12802) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x18) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) syz_open_dev$sndpcmc(0x0, 0x0, 0x111041) timerfd_create(0x4, 0x800) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x6000) 16:01:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200080, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r0, r1, r0], 0x3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'ser0\x00', {0x2, 0x0, @remote}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x181200, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) 16:01:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='vboxnet0wlan1eth0\x00') 16:01:59 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7ff, 0x400000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) unshare(0x400) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) [ 1257.403383][ T6778] QAT: Invalid ioctl 16:01:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x400000007) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00\a\x00\x00\x00\x00\x00\x00\x00\x7fr\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0f00010000000000005755ad824402a606c0c82a77edff"]}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000000)={@mcast2}, &(0x7f0000000040)=0x14) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x200000) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000140)={0x7d}) [ 1257.468195][ T6847] QAT: Invalid ioctl 16:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x200, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="92eef7de75c083f6eb08e5f7276c96bff7b44dcc4d09becea60aa3432b40d317a1c6d413541bd58b0eb49fc39fc38b5d77eed7701925b5d04f327e2171363dbe13a526f7b1259a88fd52aa09cd64468c225c89f228a9300cbe5c6cdca3c84b9a265f704b33e17e998207778c60b030555a54658de838867f741a8b0eb650c63a98ce7c6e7d22cc3938ed7cbe88829bbdad9588fa306aa7360767d6d27a18f16a2eb67525c71743db", 0xa8}], 0x1, &(0x7f00000004c0)=[{0x50, 0x116, 0x5, "0fede6480f28e1bf0ca13c5145e61fd28d719a6046a36946df37ed1ddc5995de87ac0be3733caeb0fe3242d455de165979fdf6a4daf6ac8cccecc06397acf29ed7"}], 0x50}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000340)={0x9, 0xfae, &(0x7f0000000100)="e58173164c093f8e2f36365edf000912b8ef79c73ffddd107a4077735aa22c98731eb4de723928754e9c29b253d63518f3c2f114bbfba6", &(0x7f0000000180)="1ebe9e7eeb5a0a66b7469fa0f14f3fd545b2d321f867107fe0bd8d84c0e343371bfa973f38d7c235a0fa5812c6ec80da1789bdc4720f1ee3044a60ed2692c7c97024a3e769bef3658a8bb015ad40cc36a20f", 0x37, 0x52}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:01:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x418980, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:01:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) 16:01:59 executing program 1: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0xffffffff, 0x1, 0x2, 0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x106, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x100000000, 0x4) 16:01:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:01:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x71536e41, 0x410100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0x89, "d84c43d0726a872337b9baa06cdfb396db461678cb065af42d1f7628f0745826f76365ce7caaec9824a2b9d358bf65a17c08e3bad900833c2952b73e221b4ee6f273a42865c23c4c674d6e21e18fd0047c5f68ebd30f18f026102e1d0b890eeb4c5e1c5213ded986a2fb9a5010e0a0ddb84b825ea8ff7807c57f186c8f5ea647f3d9f0106fb6a30df1"}, &(0x7f0000000180)=0x91) rt_sigtimedwait(&(0x7f0000000240), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x8) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 16:02:00 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) 16:02:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x3fc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:02:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:02:00 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1ff, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) 16:02:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x48) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x800, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x100000001]}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:02:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x48501], [0xc1]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 16:02:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000047000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x40800) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x200000) setsockopt$inet6_dccp_buf(r4, 0x21, 0xe, &(0x7f00000000c0)="fd97", 0x2) write$binfmt_script(r2, &(0x7f0000000400)={'#! ', './file0', [{0x20, 'keyring'}, {0x20, 'GPL\x00'}, {0x20, 'selinux'}, {0x20, 'locpuset!usermd5sumu,'}, {0x20, 'security\x00'}], 0xa, "3cba050be8b5bdc5ffa6645069aca5543b26749cb5d86458000a913c4c2dbd3b0038dc5fc6bfcf6766b524120021724c412578795e013cc0fd128719210f60089b50dc4a008c3b15ff2f36182ea5b2a1d5ea7f92bc9d6c335e8d19ce5e77b238f494a6dcd1b3b1cbd3dc29f2e51348f9d51390d4bee07519ffd563c664647b1f152cd401fbb1bcbb649a4600821b341cb3def97ec1cc3e754ae1e1c12721b2407b8d2fa2412a8663f9533533"}, 0xec) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000540)={0x0, 0x857}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x3ff, 0x0, 0x6, 0x6, 0x4, 0x951a, 0x7, r6}, 0x20) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000340)=0x54) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f00000003c0)={0x8001005, 0x3, 0x2}) setsockopt$sock_int(r5, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r5, 0x1, 0x34, &(0x7f0000009000)=r3, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000500)={0xc, @rand_addr=0x4d, 0x4e21, 0x4, 'rr\x00', 0x2, 0x3ff, 0x6f}, 0x2c) 16:02:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x4, {0x3e80, 0x5, 0x9, 0x10001}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000200)={0xa00000, 0x7, 0x5, [], &(0x7f00000001c0)={0x9b097f, 0x100, [], @p_u32=&(0x7f0000000180)=0x100000000}}) close(r2) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000385) 16:02:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:02:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)={0xffffffffffffffb1, 0x10, 0x0, 0x0, 0x40000001, {}, [@typed={0x0, 0x49, @u64=0xfffffffffffffff7}]}, 0x14}}, 0x0) 16:02:00 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 16:02:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="9b9d07a07cce00070000000000000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:02:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:02:00 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x4, 0x2, 0x2}, 0x7aa}}, 0x18) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:02:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x6, 0x1, 0x4876, 0x9, 0x87bf, 0xffffffffffffed6b, 0x5, 0x3, 0xfff, 0x1, 0x4, 0x4, 0xfada, 0x4, 0x7f, 0xffffffffffffff1a, 0x3, 0x7ff, 0x3, 0x6, 0x5a, 0x3f, 0x525d1add, 0xfff, 0x200, 0x1, 0xffffffffffffffe0, 0x9, 0x4, 0x2d8a, 0x6, 0x1]}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0xa0dc95460ea6ab5e) 16:02:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6d7d, 0x200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0x1ab, 0xfffffffffffffffd}}, 0x28) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x5000}) 16:02:00 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 16:02:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:02:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) unshare(0x3ffffffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 16:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x40) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r6, 0x1, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x1f, 0x1, r5}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r3}) 16:02:01 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 16:02:01 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\xfe\xff\xff\x0f\x00', 0x20, 0x1, 0x184, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x1d4) 16:02:01 executing program 2: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 16:02:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xc00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1259.518837][ T8274] WARNING: CPU: 0 PID: 8274 at net/bridge/netfilter/ebtables.c:2161 compat_copy_entries+0x1148/0x1390 [ 1259.530243][ T8274] Kernel panic - not syncing: panic_on_warn set ... [ 1259.536886][ T8274] CPU: 0 PID: 8274 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #87 [ 1259.544807][ T8274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1259.554899][ T8274] Call Trace: [ 1259.558226][ T8274] dump_stack+0x172/0x1f0 [ 1259.562582][ T8274] ? compat_copy_entries+0x1120/0x1390 [ 1259.568064][ T8274] panic+0x2cb/0x65c [ 1259.571980][ T8274] ? __warn_printk+0xf3/0xf3 [ 1259.576611][ T8274] ? compat_copy_entries+0x1148/0x1390 [ 1259.582084][ T8274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1259.588446][ T8274] ? __warn.cold+0x5/0x45 [ 1259.592796][ T8274] ? compat_copy_entries+0x1148/0x1390 [ 1259.598280][ T8274] __warn.cold+0x20/0x45 [ 1259.602544][ T8274] ? compat_copy_entries+0x1148/0x1390 [ 1259.608037][ T8274] report_bug+0x263/0x2b0 [ 1259.612396][ T8274] do_error_trap+0x11b/0x200 [ 1259.617010][ T8274] do_invalid_op+0x37/0x50 [ 1259.621445][ T8274] ? compat_copy_entries+0x1148/0x1390 [ 1259.626924][ T8274] invalid_op+0x14/0x20 [ 1259.631101][ T8274] RIP: 0010:compat_copy_entries+0x1148/0x1390 [ 1259.637199][ T8274] Code: 31 f4 ff ff e8 e9 19 37 fb 0f 0b bb ea ff ff ff e9 20 f4 ff ff e8 d8 19 37 fb 31 f6 31 ff e8 4f 1b 37 fb eb a1 e8 c8 19 37 fb <0f> 0b eb 98 48 89 cf e8 3c 30 6f fb e9 9e f7 ff ff 48 8b bd 20 ff [ 1259.656839][ T8274] RSP: 0018:ffff8880662df8d8 EFLAGS: 00010212 [ 1259.662925][ T8274] RAX: 0000000000040000 RBX: 0000000000000015 RCX: ffffc90010884000 [ 1259.670919][ T8274] RDX: 000000000000360c RSI: ffffffff86397328 RDI: 0000000000000005 [ 1259.679003][ T8274] RBP: ffff8880662dfa50 R08: ffff888056e8c340 R09: ffffed10136ec98f [ 1259.687013][ T8274] R10: ffffed10136ec98e R11: ffff88809b764c77 R12: ffff8880662dfab0 [ 1259.695002][ T8274] R13: 0000000000000000 R14: 0000000000000184 R15: 0000000000000184 [ 1259.703019][ T8274] ? compat_copy_entries+0x1148/0x1390 [ 1259.708525][ T8274] ? compat_copy_entries+0x1148/0x1390 [ 1259.714033][ T8274] ? compat_table_info+0x670/0x670 [ 1259.719181][ T8274] ? vmalloc+0x6b/0x90 [ 1259.723360][ T8274] ? xt_compat_init_offsets+0x111/0x260 [ 1259.728937][ T8274] ? xt_compat_init_offsets+0x1d9/0x260 [ 1259.734574][ T8274] compat_do_replace+0x3b3/0x680 [ 1259.739551][ T8274] ? do_ebt_set_ctl+0x110/0x110 [ 1259.744465][ T8274] ? __sanitizer_cov_trace_switch+0x13/0x80 [ 1259.750401][ T8274] compat_do_ebt_set_ctl+0x229/0x278 [ 1259.755717][ T8274] ? compat_do_replace+0x680/0x680 [ 1259.760852][ T8274] ? wait_for_completion+0x440/0x440 [ 1259.766189][ T8274] ? mutex_unlock+0xd/0x10 [ 1259.770633][ T8274] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 1259.776646][ T8274] compat_nf_setsockopt+0x9b/0x140 [ 1259.781781][ T8274] ? compat_do_replace+0x680/0x680 [ 1259.786924][ T8274] compat_ip_setsockopt+0x106/0x140 [ 1259.792156][ T8274] inet_csk_compat_setsockopt+0x99/0x120 [ 1259.799247][ T8274] ? ip_setsockopt+0x100/0x100 [ 1259.804040][ T8274] compat_tcp_setsockopt+0x4d/0x80 [ 1259.809183][ T8274] compat_sock_common_setsockopt+0xb4/0x150 [ 1259.815099][ T8274] ? tcp_setsockopt+0xf0/0xf0 [ 1259.819817][ T8274] __compat_sys_setsockopt+0x181/0x380 [ 1259.825300][ T8274] ? sock_common_setsockopt+0xe0/0xe0 [ 1259.830699][ T8274] ? compat_sock_get_timestampns+0x220/0x220 [ 1259.837852][ T8274] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1259.843336][ T8274] ? do_fast_syscall_32+0xd1/0xc98 [ 1259.848480][ T8274] ? entry_SYSENTER_compat+0x70/0x7f [ 1259.853796][ T8274] ? do_fast_syscall_32+0xd1/0xc98 [ 1259.858942][ T8274] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 1259.864790][ T8274] do_fast_syscall_32+0x281/0xc98 [ 1259.869849][ T8274] entry_SYSENTER_compat+0x70/0x7f [ 1259.874979][ T8274] RIP: 0023:0xf7ff3869 [ 1259.880557][ T8274] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1259.900917][ T8274] RSP: 002b:00000000f5def0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 1259.909368][ T8274] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 1259.917446][ T8274] RDX: 0000000000000080 RSI: 0000000020000c40 RDI: 00000000000001d4 [ 1259.925435][ T8274] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1259.933432][ T8274] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1259.941697][ T8274] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1259.951225][ T8274] Kernel Offset: disabled [ 1259.955842][ T8274] Rebooting in 86400 seconds..