xecuting program 2: 19:29:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:06 executing program 4: 19:29:06 executing program 2: 19:29:06 executing program 1: 19:29:06 executing program 4: 19:29:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:06 executing program 5: 19:29:07 executing program 2: 19:29:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:07 executing program 5: 19:29:07 executing program 1: 19:29:07 executing program 4: 19:29:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:07 executing program 2: 19:29:07 executing program 2: 19:29:07 executing program 5: 19:29:07 executing program 1: 19:29:07 executing program 4: 19:29:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:08 executing program 2: 19:29:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, 0x0, 0x400100) 19:29:08 executing program 1: 19:29:08 executing program 5: 19:29:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:08 executing program 4: 19:29:08 executing program 2: 19:29:08 executing program 5: 19:29:08 executing program 2: 19:29:08 executing program 4: 19:29:08 executing program 1: 19:29:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:09 executing program 5: 19:29:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:09 executing program 2: 19:29:09 executing program 4: 19:29:09 executing program 1: 19:29:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492701, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 19:29:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020656d306370757365742067636d2874776f6669736829002067636d2874776f66697368290020616561640020c73527b6fad37f2f67"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:09 executing program 2: 19:29:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:09 executing program 1: 19:29:09 executing program 4: 19:29:09 executing program 5: 19:29:09 executing program 2: 19:29:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:10 executing program 1: memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) 19:29:10 executing program 4: r0 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 19:29:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 968.520444] *** Guest State *** [ 968.524088] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 968.533131] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 968.542141] CR3 = 0x0000000000000000 [ 968.545886] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 968.552029] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 968.558130] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 968.565052] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 968.573241] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 968.581259] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 968.589396] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 968.597583] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 968.605737] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 968.613859] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 968.621997] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 968.630056] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 968.638247] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 968.646375] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 968.652939] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 968.660438] Interruptibility = 00000000 ActivityState = 00000000 [ 968.666823] *** Host State *** 19:29:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:10 executing program 4: socket$kcm(0x29, 0x200000000000002, 0x0) 19:29:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001fec), 0x2c) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 968.670069] RIP = 0xffffffff812b0dfc RSP = 0xffff88804948f380 [ 968.676224] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 968.682805] FSBase=00007f50cc313700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 968.690645] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 968.696691] CR0=0000000080050033 CR3=000000004af86000 CR4=00000000001426e0 [ 968.703861] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 968.710567] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 968.716773] *** Control State *** 19:29:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x228) [ 968.720387] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 968.727225] EntryControls=0000d1ff ExitControls=002fefff [ 968.732808] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 968.739775] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 968.746638] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 968.753365] reason=80000021 qualification=0000000000000000 [ 968.759722] IDTVectoring: info=00000000 errcode=00000000 [ 968.765327] TSC Offset = 0xfffffdf52c170708 [ 968.769682] TPR Threshold = 0x00 [ 968.773198] EPT pointer = 0x000000004636601e 19:29:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 19:29:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r2 = dup2(r0, r0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) tkill(r1, 0x1000000000016) [ 969.127455] xt_cluster: node mask cannot exceed total number of nodes 19:29:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) geteuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0xda25a552974f31c6, 0x0) eventfd(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 19:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f31") 19:29:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) creat(0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xffffffffffffff3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r1, &(0x7f0000000180)=""/119, 0x77) 19:29:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 19:29:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 19:29:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 19:29:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001340)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x10000000000000e}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') close(r0) 19:29:12 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0xbb7f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 19:29:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = dup2(r0, r0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) syz_open_pts(r1, 0x0) 19:29:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd3a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 970.095847] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 19:29:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000140)=0x5) 19:29:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8000010, r0, 0x0) fanotify_mark(r1, 0x7e, 0x1, r0, 0x0) 19:29:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000140)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520de277, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 19:29:12 executing program 5: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/udplite6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 19:29:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish'], 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80080000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:29:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f5"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0e85667, &(0x7f0000000180)) 19:29:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish'], 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4000000000004e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:29:13 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000177, 0x73) 19:29:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish'], 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) close(r1) unshare(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 19:29:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x7e, 0x1, r0, 0x0) 19:29:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r2, 0x4, 0x2000) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x20002600}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 19:29:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0xffffffb5}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 19:29:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) close(r0) 19:29:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4000000000004e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:29:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish'], 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4000000000004e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:29:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0xffffffc7}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish'], 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish'], 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r2, 0x4, 0x2000) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x20002600}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 19:29:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x6f}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(t'], 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000146081ae08060c04000f4000100f7ff3cc127e2d08e31fd61e1d8958be063d9a", 0x24}], 0x1}, 0x0) 19:29:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0xffffffcc}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0xffffff97}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(t'], 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x200200000022f, 0x1fb}) 19:29:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x1, 0x200200000022f, 0x1fb}) 19:29:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff}}) 19:29:17 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000980)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x3ac}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) connect(r0, 0x0, 0x0) 19:29:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(t'], 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 19:29:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140), 0x4) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 19:29:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x24}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x3ac}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 975.932754] protocol 88fb is buggy, dev hsr_slave_0 [ 975.938672] protocol 88fb is buggy, dev hsr_slave_1 [ 975.944915] protocol 88fb is buggy, dev hsr_slave_0 [ 975.950770] protocol 88fb is buggy, dev hsr_slave_1 19:29:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofi'], 0x2c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000050c0), 0x17d) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02078000020000000000000000000000"], 0x10}}, 0x0) 19:29:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofi'], 0x2c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) 19:29:18 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x80}}) 19:29:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofi'], 0x2c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 976.492956] protocol 88fb is buggy, dev hsr_slave_0 [ 976.498803] protocol 88fb is buggy, dev hsr_slave_1 [ 976.510144] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 976.517942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 976.526752] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 976.534240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 976.633896] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 976.641392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 19:29:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x400100) [ 976.789017] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 976.796663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 976.805791] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 976.813374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 19:29:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish'], 0x2e) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 977.009226] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 977.016894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 19:29:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rmdir(&(0x7f0000000140)='./file1\x00') fchdir(r1) getcwd(0x0, 0x1e23af1c07ea6246) 19:29:19 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:29:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x11, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:29:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 19:29:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish'], 0x2e) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 977.413549] ptrace attach of "/root/syz-executor2"[32020] was attempted by "/root/syz-executor2"[32023] 19:29:19 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x10403ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40000200000600b, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) lstat(0x0, &(0x7f0000000200)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) 19:29:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish'], 0x2e) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:19 executing program 1: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x29b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 19:29:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000050c0), 0x17d) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02078000020000000000000000000000"], 0x10}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 19:29:19 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 19:29:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)'], 0x2f) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x10000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="4f8121007d"], 0x5) ftruncate(r3, 0xf35) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) [ 978.093510] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 978.100240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:29:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)'], 0x2f) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x12e, 0x0, 0x0) [ 978.198426] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 978.307220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:29:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)'], 0x2f) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 978.356346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:29:20 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 19:29:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000177, 0x0) 19:29:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 19:29:20 executing program 1: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") socket$nl_generic(0xa, 0x5, 0x84) 19:29:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:21 executing program 4: clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) 19:29:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") recvmmsg(r2, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) dup2(r0, r1) 19:29:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:21 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 19:29:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:29:22 executing program 5: 19:29:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:29:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 19:29:22 executing program 1: creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x115) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) clone(0x4000003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dcc2f196f") execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 19:29:22 executing program 2: 19:29:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:29:23 executing program 5: 19:29:23 executing program 1: 19:29:23 executing program 4: 19:29:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:29:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0x1322bc) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180), 0x4) 19:29:23 executing program 5: 19:29:23 executing program 1: 19:29:23 executing program 4: 19:29:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 19:29:23 executing program 1: 19:29:23 executing program 2: 19:29:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 19:29:23 executing program 5: 19:29:23 executing program 1: 19:29:23 executing program 4: 19:29:23 executing program 2: 19:29:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 19:29:24 executing program 2: 19:29:24 executing program 5: 19:29:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 19:29:24 executing program 1: 19:29:24 executing program 4: 19:29:24 executing program 2: 19:29:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 19:29:24 executing program 5: 19:29:24 executing program 1: 19:29:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:29:24 executing program 4: 19:29:24 executing program 2: 19:29:25 executing program 5: 19:29:25 executing program 4: 19:29:25 executing program 1: 19:29:25 executing program 2: 19:29:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:29:25 executing program 1: 19:29:25 executing program 4: 19:29:25 executing program 5: 19:29:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 19:29:25 executing program 2: 19:29:25 executing program 1: 19:29:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:29:26 executing program 1: 19:29:26 executing program 2: 19:29:26 executing program 5: 19:29:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)}}], 0x1, 0x0, 0x0) 19:29:26 executing program 4: 19:29:26 executing program 2: 19:29:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)}}], 0x1, 0x0, 0x0) 19:29:26 executing program 4: 19:29:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 19:29:26 executing program 1: 19:29:26 executing program 5: 19:29:26 executing program 2: 19:29:26 executing program 4: 19:29:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)}}], 0x1, 0x0, 0x0) 19:29:27 executing program 1: 19:29:27 executing program 5: 19:29:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:29:27 executing program 2: 19:29:27 executing program 4: 19:29:27 executing program 1: 19:29:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 19:29:27 executing program 5: 19:29:27 executing program 2: 19:29:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:29:27 executing program 4: 19:29:27 executing program 1: 19:29:27 executing program 2: 19:29:28 executing program 1: 19:29:28 executing program 5: 19:29:28 executing program 4: 19:29:28 executing program 1: 19:29:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0 em0cpuset gcm(twofish)\x00 gcm(twofish)\x00'], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:29:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x7f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 19:29:28 executing program 2: 19:29:28 executing program 4: 19:29:28 executing program 1: 19:29:28 executing program 5: 19:29:28 executing program 3: 19:29:28 executing program 1: 19:29:29 executing program 4: 19:29:29 executing program 3: 19:29:29 executing program 2: 19:29:29 executing program 5: 19:29:29 executing program 3: 19:29:29 executing program 3: 19:29:29 executing program 1: 19:29:29 executing program 2: 19:29:29 executing program 4: 19:29:29 executing program 5: 19:29:29 executing program 0: 19:29:29 executing program 5: 19:29:30 executing program 3: 19:29:30 executing program 1: 19:29:30 executing program 4: 19:29:30 executing program 2: 19:29:30 executing program 0: 19:29:30 executing program 3: 19:29:30 executing program 4: 19:29:30 executing program 5: 19:29:30 executing program 1: 19:29:30 executing program 2: 19:29:30 executing program 0: 19:29:30 executing program 4: 19:29:30 executing program 3: 19:29:30 executing program 1: 19:29:30 executing program 2: 19:29:30 executing program 0: 19:29:30 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) 19:29:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000380), 0x4) syz_open_procfs(0x0, 0x0) 19:29:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#'], 0x1) 19:29:31 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x803, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:31 executing program 0: set_mempolicy(0x4, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a84309910000000e0008000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 19:29:31 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) 19:29:31 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ce7700000000000000e2ff905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100d04a62a8b907006c1b66d6552fa67c1d8505c654415e0800f0f998184fdaca87b7e12da5bd6a9bccaff837e64050ba00000000c85e281079c4c64da65a1359e5cf0fc78f7e79f982a10457f27e5c6bfa9f7ade8c6c5f6dc5134c58e5b608d5e4987b68279ee823cea22e001687e014b6904fb394321839745cb0"], 0x1, 0x0, 0x0) [ 989.134156] netlink: 41 bytes leftover after parsing attributes in process `syz-executor0'. 19:29:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x79f884ce}, &(0x7f0000000280)=0x8) read(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) socket$inet6(0xa, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 989.194328] netlink: 41 bytes leftover after parsing attributes in process `syz-executor0'. [ 989.227872] ptrace attach of "/root/syz-executor5"[32467] was attempted by "/root/syz-executor5"[32468] 19:29:31 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) 19:29:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="cb9672fb8a00", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x8035, 0x0, 0x8}}}}}, 0x0) 19:29:31 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 19:29:31 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x80247009, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000200)="a8a1f424491ec4c6e4371e0f43a96296f6d851f70a107c", 0x17}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 19:29:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 989.559156] ptrace attach of "/root/syz-executor5"[32485] was attempted by "/root/syz-executor5"[32490] 19:29:31 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) 19:29:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6c00810000010000eb747dc64a7b"], 0xe) 19:29:31 executing program 2: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ef9c081b4f0200000000100010919ec7a0eb17cc9d577541fc20a06dc14a33854f239e93bff0f0400000000006b6600040000000000000015"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:29:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) [ 989.828223] ptrace attach of "/root/syz-executor5"[32508] was attempted by "/root/syz-executor5"[32509] 19:29:32 executing program 2: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:29:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:32 executing program 4: mq_open(&(0x7f0000000000)='configfs\x00', 0x0, 0x0, 0x0) 19:29:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000028c0)=[{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000180)="0c9360813a921bea1ef28e765dcd372678b442e697ee610a", 0x18}], 0x1, 0x0, 0x0, 0x4000}], 0x1, 0x20000000) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 19:29:32 executing program 5: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 19:29:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7db, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:32 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7f3, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:32 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 19:29:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ce7700000000000000e2ff905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100d04a62a8b907006c1b66d6552fa67c1d8505c654415e0800f0f998184fdaca87b7e12da5bd6a9bccaff837e64050ba00000000c85e281079c4c64da65a1359e5cf0fc78f7e79f982a10457f27e5c6bfa9f7ade8c6c5f6dc5134c58e5b608d5e4987b68279ee823cea22e001687e014b6904fb394321839745cb0eae91e5cc5e633fbf1ffffffff0000000004671b1d544ebdf5f0c4af1f811065a2f379d63b51b2e57c3b5a9473d949992ab1d9e648bd9ce03cd192673d762e1ddfa6132f5cd07c694748f0526e6c9c3c35b1cf6bfccdf6b20f76a3990dc4a7edde596a377edf06fdfb7833dd968e4f8e5de6074df9f2539dc879a96307bf60ba4da088209a269f"], 0x1, 0x0, 0x0) 19:29:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x100000009, &(0x7f0000000080)) io_setup(0x4000000000000fc2, &(0x7f00000000c0)) 19:29:32 executing program 5: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 19:29:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:33 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 19:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:33 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 19:29:33 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) write$UHID_INPUT(r0, &(0x7f0000002200)={0x8, "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", 0x1000}, 0x1006) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}, 0x120) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 19:29:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6c00810000010000eb747dc64a7b"], 0xe) [ 991.262346] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.269343] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.276363] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.283310] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.290161] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.297080] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.303965] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 19:29:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x100000000000007, 0x1, 0x8000000001, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140), 0x0}, 0x18) [ 991.310851] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.317796] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.324788] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.331620] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 991.384792] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 [ 991.466441] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.473582] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.480348] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.487297] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.494184] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.500993] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.507884] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 19:29:33 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 991.514768] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.521593] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.528481] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 991.535412] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 19:29:33 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) r5 = fcntl$dupfd(r4, 0x0, r4) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) dup2(r1, r3) tkill(r0, 0x80000000000016) [ 991.596709] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 19:29:33 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x80000009) getdents(r0, 0x0, 0xbf) 19:29:33 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) write$UHID_INPUT(r0, &(0x7f0000002200)={0x8, "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", 0x1000}, 0x1006) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}, 0x120) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) [ 991.945245] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.952377] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.959186] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.966167] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.973085] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.979887] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.986824] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 991.993718] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 992.000544] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 992.007426] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 992.014306] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 19:29:34 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x873, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 992.088419] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 19:29:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adcedd64", 0x9f}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmdt(r0) 19:29:34 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00fc5831000000005cf0f3f8e16bba7eb1d54c252c5cc1c21053890f6942bec00e235897c7ed000d0c3317ac8310009593e2f42b0000005c"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 992.500416] misc userio: No port type given on /dev/userio 19:29:35 executing program 2: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)='\x00', 0x1, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, &(0x7f0000000300)="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", 0x0}, 0x20) 19:29:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x2, @raw_data="6d8b3864af83f2154e4d3231a94a68be5d4452ec8768983ce3c5ef78bc0c23f852f0a86a6cf0616c0ae54139c593b1b8f0ce33b53d98cdfaf704cfac3c536cea640dfea481998560f122b6dab01b6c92e2fb53e5426708bb58a42de0548195988964c458d24d5de19fc13633d0f09f58a6148612efa014857862454b3550dce19d6870b45a695d3498ad3f259ae0aa4de49c775d5ee28b8c847494650c0d7698c0d6029cd7b9f60595c42e76bf9cf254184d84fd33422193854b4cdf6bdf1c0a02c6ee3fc55ef680"}) 19:29:35 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() creat(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x0) 19:29:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:35 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 19:29:35 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 19:29:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7fb, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:35 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 19:29:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)={0x0, 0x0, 0x1140f3d0}) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1f}, &(0x7f0000000100)=0x8) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000340)={0x3, 0x2}) r4 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r3) dup3(r0, r5, 0x80000) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000200)={0x10000, 0x2}) ioctl$EVIOCGSW(r4, 0x8040451b, 0x0) bind$alg(r1, 0x0, 0x2b66db71f52e4be1) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000380)={0x0, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7, 0xf07}, 0x8) 19:29:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) close(r0) 19:29:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) 19:29:35 executing program 1: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00fc5831000000005cf0f3f8e16bba7eb1d54c252c5cc1c21053890f6942bec00e235897c7ed000d0c3317ac8310009593e2f42b0000005c"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:29:36 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7eb, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 994.041359] ptrace attach of "/root/syz-executor1"[32704] was attempted by "/root/syz-executor1"[32706] 19:29:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x86b, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) close(r0) 19:29:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) close(r0) 19:29:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x6b, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="1e00000006950f46c5767bce0000000000000081d11bb6232527cb66ddb0ca3b2c2d"], 0x0) 19:29:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x3, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) 19:29:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) close(r0) 19:29:36 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7f3, 0x2, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) 19:29:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 994.864885] binder: 32746:32748 unknown command 4743953 [ 994.870322] binder: 32746:32748 ioctl c0306201 20007000 returned -22 [ 994.950170] binder: 32746:32748 BC_FREE_BUFFER u0000000020001000 no match 19:29:37 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) readv(r0, &(0x7f0000004480)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) [ 995.010046] binder_alloc: binder_alloc_mmap_handler: 32746 20001000-20004000 already mapped failed -16 [ 995.086102] binder: 32746:32748 unknown command 4743953 [ 995.087092] binder: BINDER_SET_CONTEXT_MGR already set [ 995.091813] binder: 32746:32748 ioctl c0306201 20007000 returned -22 [ 995.097100] binder: 32746:32767 ioctl 40046207 0 returned -16 19:29:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 19:29:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) close(r0) 19:29:37 executing program 4: clone(0x202102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@ethernet={0x306, @link_local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="ad973114c06c57ae31c3a4d8324164ca266777a9287bb346104c71a91989f3f3aa900a82bcaa47a86982b2499eebf2960ebe570c09930e6bf0aa6684a836fae06bfcdf19c7322ac505d5c5e09e2650385f42132734bae4fd543faf003d59a6e6237a844bc5147e0977fda6944f39136d0ae8a6d62b69f680d245b59a9d9f943f83e7e211ff19b388b8ac3c94980501dd83", 0x91}], 0x1}, 0x4080) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) [ 995.272542] binder: 32746:32756 BC_FREE_BUFFER u0000000020001000 no match 19:29:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82003, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfffffffffffffe93) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 19:29:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 19:29:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000480)={0x0, @reserved}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0xffff}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) unshare(0x40000000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x3f, 0x9, 0x1, 0x1}, 0x8) mmap(&(0x7f0000550000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xa) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f00000001c0)={@reserved}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) io_setup(0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x1f) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000002c0)) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) sendmmsg(r6, &(0x7f0000007e00), 0x4000000000000f4, 0x7ffffff7) 19:29:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) [ 995.586938] IPVS: ftp: loaded support on port[0] = 21 19:29:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 19:29:37 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) 19:29:38 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x84, 0x6, {"d54c565b0b3404d5a442eb7823cbf1d7ce076092ab60a1ea435782b563ca2cacc47fc9f0591f05c3aa32f0f533309732a6775d056dbbbee9233a39a72e2138736fdbbea2f1ca27ae8e26ceebaa7bb058f08cc40044c6899ae3f9bdba71ec8913d7e871d2799b5498b47e12"}}, {0x0, "0285dfff08f2d809093557b9b6661df6209797db37578a68a2d3cb5885eb487fdc34d4c10da21d4380eef00ff9b5aa132b17d6cb698da507f1d4ced3d0b07e1d712d69cd9e0105386f3a02218f40a6d7b87a6ef88d11f010440c5c87922ef69fa568cbbd3fdd1987add42b2648386416ffef3afbaf09c4d284eade6f260fc7"}}, 0x0, 0x105}, 0x20) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000480), 0xffffffffffff8001, 0x2) socket$inet6(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xc5) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) sendfile(r3, r3, &(0x7f00000000c0), 0xfdef) sendfile(r3, r3, &(0x7f0000000100), 0xe08c) 19:29:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:38 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f497218782573d21d4"], 0x1, 0x0}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:29:38 executing program 0: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 19:29:38 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x80247009, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000200)="a8a1f424491ec4c6e4371e0f43a96296f6d851f70a107ce6b2a420c3eab14dc13dcd3b4fcbf3a093c05f7e4f1a4bbe0fb7ff31b51dd9bfcb", 0x38}], 0x1, 0x81003) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) sendfile(r0, r1, 0x0, 0x102002700) 19:29:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 19:29:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4080, 0x0) 19:29:38 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) [ 997.546060] IPVS: ftp: loaded support on port[0] = 21 19:29:40 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x1) fallocate(r1, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(0xffffffffffffffff, 0x0, 0x3) lseek(0xffffffffffffffff, 0x0, 0x4) 19:29:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x45, 0x0, 0x0, 0x500}}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:29:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:29:40 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 19:29:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000480)={0x0, @reserved}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0xffff}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) unshare(0x40000000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x3f, 0x9, 0x1, 0x1}, 0x8) mmap(&(0x7f0000550000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xa) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f00000001c0)={@reserved}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) io_setup(0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x1f) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000002c0)) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) sendmmsg(r6, &(0x7f0000007e00), 0x4000000000000f4, 0x7ffffff7) 19:29:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)) 19:29:40 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 998.670003] IPVS: ftp: loaded support on port[0] = 21 19:29:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 19:29:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:29:41 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000000c0)="740080856cd5e3d4284bb2ef37faeedfdb819418e899f0dd2d7dac3860b0247419df60f943361c6336e0dfb8ffe2518121cb7c034cb814aec2ad3df93856bcb92f4814bb365ff39bd3635598a928d5b9cff4088ca36fc7442df274ca1276cb2c927163b4e066db48633378a40b5b1b4a51dadfeafec0e5405c436a320823ff0c883ba3dd0590fb3ecf99e26b9bde71e80edd04f07e3b8b3b271a69ab23ad2a16676dc1bfc0ae345b0ccc03b215a8d4f558f1ff07c207ee86aedc4424a5a1e830ffcf4f229f1ffe75a176de3dc1668357c4410100f7010398fec84da1b26cd640c9590511e360a51a8bc4ef9a5578e1a813468cdcc56c85f01830c50649a257ad8d20acbfcc952dd86a16c8df9fb5d074b62bb86eb4a212cbda50d19520295d72d33f6bb6bc4e7dcbc905e380b3162fc783de4f52f81e8e40b80f7c2d94bd47cc616cb1b286dd51026bacd2e8cc7bf75b2c50cd3efbf6942ca151fa47b4497eef371851b0ce03af8c8a4105b78fa958fb061c19cb66418bbe551b1cbd392fbe560e0c937a97b4d1c51e1eb5d0e4f0ba72b4d0165bed502a33e30434815e4ba8eedf5872017c4cece7db8f8b8188be0ffee11381ba4c335f0dd0c63d8fb1a784c7b30e77b3bb5d1493eb0e3a93d2d1ab5d451fe7d723e768c1ba810fd64a7a06f3c91fa89a2bf54dd2dc0c930f78947ecc15e7997577ffff2a694c4a27f9d42ad68532eee1690d6926bba4469aecd503ac0357b1617a039b7ce4ed989ce64dc8c7ee5a826801a9da8144955b5c44343795bb93847418c9722db5cfe842891d50f18b193fb6de1c208e940d7ba51683703c42431435164b88d0176c5bacd63913dfcbbc7753413141a3285971cc313928bfe1dd0a367a6567b41e71da67155c0183a4c19e34d41b9f8bb1e0218a0fdf33ab6294725c17ed26a0a9e9bac88b4dbbe1ebfe96389cdeaa330477e39df753eaa27044c86120277bc340496a48ebccf2d6a292f87673a09e70fe2e3abfd8cb9f7349de70d761a69b15b9c942bec6daa9c85f14c6c9b6922ff03a12454fa378e8437a55ce3943b22721b3", 0x2f9}], 0x1) 19:29:41 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x873, 0x2, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:41 executing program 2: 19:29:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000011c0)={0x3, @vbi}) 19:29:41 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x87b, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:29:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000480)={0x0, @reserved}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0xffff}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) unshare(0x40000000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x3f, 0x9, 0x1, 0x1}, 0x8) mmap(&(0x7f0000550000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xa) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f00000001c0)={@reserved}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) io_setup(0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x1f) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000002c0)) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) sendmmsg(r6, &(0x7f0000007e00), 0x4000000000000f4, 0x7ffffff7) 19:29:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:29:42 executing program 0: 19:29:42 executing program 3: 19:29:42 executing program 4: 19:29:42 executing program 2: [ 1000.560625] IPVS: ftp: loaded support on port[0] = 21 19:29:42 executing program 2: 19:29:42 executing program 3: 19:29:42 executing program 4: 19:29:42 executing program 0: 19:29:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) close(r1) close(r0) 19:29:43 executing program 0: 19:29:43 executing program 5: 19:29:43 executing program 4: 19:29:43 executing program 2: 19:29:43 executing program 3: 19:29:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) close(r1) close(r0) 19:29:43 executing program 0: 19:29:43 executing program 4: 19:29:43 executing program 0: 19:29:43 executing program 2: 19:29:43 executing program 3: 19:29:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) close(r1) close(r0) 19:29:43 executing program 4: 19:29:43 executing program 5: 19:29:44 executing program 0: 19:29:44 executing program 2: 19:29:44 executing program 3: 19:29:44 executing program 4: 19:29:44 executing program 5: 19:29:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:29:44 executing program 4: 19:29:44 executing program 0: 19:29:44 executing program 3: 19:29:44 executing program 2: 19:29:44 executing program 5: 19:29:44 executing program 0: 19:29:44 executing program 2: 19:29:44 executing program 3: 19:29:44 executing program 4: 19:29:44 executing program 0: 19:29:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:29:45 executing program 5: 19:29:45 executing program 3: 19:29:45 executing program 2: 19:29:45 executing program 0: 19:29:45 executing program 4: 19:29:45 executing program 5: 19:29:45 executing program 2: 19:29:45 executing program 3: 19:29:45 executing program 0: 19:29:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:29:45 executing program 4: 19:29:45 executing program 5: 19:29:45 executing program 2: 19:29:45 executing program 0: 19:29:45 executing program 3: 19:29:46 executing program 5: 19:29:46 executing program 4: 19:29:46 executing program 3: 19:29:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:46 executing program 0: 19:29:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d20618) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 19:29:46 executing program 5: 19:29:46 executing program 3: 19:29:46 executing program 0: 19:29:46 executing program 4: 19:29:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:46 executing program 5: 19:29:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:46 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)=0x0) sched_rr_get_interval(r0, &(0x7f0000000700)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0], 0x2}) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000640)="2ad4d425", 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) sendfile(r2, r3, &(0x7f0000000040), 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x9917e18ea0329804}, 0x4) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) getpgrp(0x0) getuid() getegid() setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000000c0)) 19:29:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x485]}) 19:29:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:29:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:29:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 19:29:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:29:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r1 = memfd_create(&(0x7f0000000000)='lokeyring@%\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) 19:29:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:29:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:29:48 executing program 2: mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 19:29:48 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/sockcreate\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 19:29:48 executing program 0: r0 = memfd_create(&(0x7f0000000000)='lokeyring@%\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00G\xbe9A\nT\x11\x85\xbe\xb8\xae\xf3\xfd{\xec\x13\x05\x1en\v_\x7f\xb5\xa3\x89\a\xa1j\xe4\xcdDW`\xf2\xa6\xe2\x97Q\xe5(\xfb\xd0\vt\xa4<\xae$e5\xcc2\xe8\bF\xa7\x1b\x161\xf9[9|\v%`t}\xd5&4=\x91\x96\x18\xf9\x15\xf8Y\x05[D|\x93\xa9\xb2\x8d\x10\x8a\xf2^\xe3^\x05z\xc9\xbb\x03\xec[~\x98\xca\x9c\x99\x04\x89\xb8\xa7i\x1b&:\f\f/\xad\x98\x84\xc4\x16\xfe\xdf@\a-\xdf\xe2,\x81\xc6\x80\xc4\fnWo\x98U\xbeU\xd60\xa2\xb9\x95b\r\xa6\xb9\xec\xc5{c\xaf\x92\xbd\xcd<\xc0\x1e') 19:29:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='/\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="10"], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 19:29:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:29:48 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 19:29:48 executing program 5: mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) [ 1006.413154] can: request_module (can-proto-0) failed. 19:29:48 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 19:29:48 executing program 2: clone(0x3aaba948152845cf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:29:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1006.613747] can: request_module (can-proto-0) failed. 19:29:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) [ 1006.807251] can: request_module (can-proto-0) failed. 19:29:48 executing program 2: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:29:48 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 19:29:48 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) lstat(0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 19:29:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1007.245954] can: request_module (can-proto-0) failed. 19:29:49 executing program 4: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x401, 0x0, 0x3553800000, 0x7f}) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, &(0x7f0000000800)) r2 = memfd_create(&(0x7f0000000c40)='bridge0\x00', 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000500)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10010042}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="780027bdd19871c3392f00001400e204000000000000003258e04c"], 0x1}}, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000b40)="8f36be1ab89efdf54cb881f49ba3be6f5195c8c226397b30d3f0", 0x1a) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000001c0)={{0xa, 0x0, 0x0, 0x1, 'syz0\x00', 0x1000000000000}, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x1ac, 0x1, 'syz0\x00', 0x0, 0x0, [], [0x80000001, 0x0, 0x8, 0x401]}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=@deltfilter={0x3c, 0x2d, 0x10, 0x70bd2c, 0x25dfdbfd, {0x0, r4, {0x0, 0x15}, {0x1f, 0xffff}, {0xffff}}, [@TCA_RATE={0x8, 0x5, {0x8001, 0x8001}}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @TCA_CHAIN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) connect$tipc(r1, &(0x7f0000000740)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 19:29:49 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 19:29:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) 19:29:49 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') 19:29:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1007.465124] can: request_module (can-proto-0) failed. 19:29:49 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 19:29:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000500)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10010042}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 1007.572643] bridge0: port 2(bridge_slave_1) entered disabled state [ 1007.580020] bridge0: port 1(bridge_slave_0) entered disabled state 19:29:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) [ 1007.740498] can: request_module (can-proto-0) failed. 19:29:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:49 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xffffffffffffff78) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x0, 0x401) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf32(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0xfffffe59) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e00000000000000000038000000000000000000"], 0x26) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="25000000034ab06f6053334595f45fd52d5f630000000000000000000000000000000000000004000000000000006262720000"], 0x33) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:29:50 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) [ 1008.279836] can: request_module (can-proto-0) failed. 19:29:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x78) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[]) r1 = socket$inet6(0xa, 0x80003, 0x73) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0xb) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r3, &(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000003c0)=0x80) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000001780)={@remote, 0x0}, &(0x7f00000017c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000001880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@mpls_newroute={0x40, 0x18, 0x400, 0x70bd2b, 0x25dfdbfb, {0x1c, 0x0, 0x20, 0x1000, 0xff, 0x1, 0xfe, 0x1}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1}, @RTA_OIF={0x8, 0x4, r6}, @RTA_DST={0xc, 0x1, [{0x80000000, 0x2, 0x0, 0x245}, {0x1, 0x4, 0x20, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x800) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000200)) sendto$inet6(r8, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) splice(r7, 0x0, r4, 0x0, 0xab11, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040), 0x14) [ 1009.003845] bridge0: port 2(bridge_slave_1) entered blocking state [ 1009.010493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1009.017770] bridge0: port 1(bridge_slave_0) entered blocking state [ 1009.024395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1009.031470] device bridge0 entered promiscuous mode [ 1009.038502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1009.046406] bridge0: port 2(bridge_slave_1) entered disabled state [ 1009.053771] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.212371] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.217980] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.223870] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.229426] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.361549] bridge0: port 2(bridge_slave_1) entered blocking state [ 1009.368238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1009.375355] bridge0: port 1(bridge_slave_0) entered blocking state [ 1009.381919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1009.389057] device bridge0 entered promiscuous mode [ 1009.403444] bridge0: port 2(bridge_slave_1) entered disabled state [ 1009.410247] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.417061] device bridge0 left promiscuous mode [ 1009.601766] bridge0: port 2(bridge_slave_1) entered blocking state [ 1009.608436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1009.620396] bridge0: port 1(bridge_slave_0) entered blocking state [ 1009.626970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1009.634309] device bridge0 entered promiscuous mode [ 1009.640739] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 19:29:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="2a48b18335e1f25ec2468452f286bfccfff9e6bf8974f58c410b749959a011063239563505ca07b1e44a8cbe45a6a35c8d76a3d7ea3ae126fb302b5dea1847ff0f2294c0c29e7af952d8f266d312eb509498acc62b3952874337d51505a76c563d98a5228468cf86e9990153bbf30f9fa354c8a95766f48d9580265dd35722ccdbe679d34dca5ee46b44471b8c83df8293132da38d3e3a18d0c66eb91ae108b8ecf5c21091791d9090e762513e991c93604aa1128448bcdf4b497aa0ceb594b7aff931b101e8f4110212e3720e69002b7cc7d479cc8e99b4564dfe6208e0f34a12711b5b04b4af0167a6fc1d3c7b62333e616d4424956186fffbad19c9b8dc30da865d492263e562eb76a5ff089ec9c90489e50148b1dce044b8200a6371e39126c11f5ab638eca02b62163e7c28499a403812ef3377a2fa9a884502a302ee8bc81222e1d681e42d7990d6bb27f104e02d7198f6758e73b2639d01cf52bab23c8803079834691d7a0b2f97a79093c4db9f42c347b918b197cac87b47f0dfc82906c1665d83a4386c5932d1e4a8dbffd154d10ae02712e795d544d16a98c2dfb6573240f8d1d7561269a9404f42b7f7870af82e7203fee23312"], 0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101000, 0x20) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) readlinkat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000980)=""/196, 0xc4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ptrace$getsig(0x4202, r3, 0x3b8, &(0x7f0000000580)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(r2, 0x0, 0xfffffffffffffeb7, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000c00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000f00)=0xe8) sched_setaffinity(r3, 0xfffffffffffffee2, &(0x7f0000000680)) r4 = creat(&(0x7f0000000700)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, 0x0, &(0x7f0000000480)) ioctl$KDSETMODE(r4, 0x4b3a, 0x80) ioctl$TIOCCONS(r4, 0x541d) creat(&(0x7f0000000500)='./file0\x00', 0x140) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) pwritev(r1, 0x0, 0x0, 0x0) 19:29:51 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 19:29:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:29:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1009.648276] bridge0: port 2(bridge_slave_1) entered disabled state [ 1009.655076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.661896] device bridge0 left promiscuous mode 19:29:51 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, 0x0) 19:29:52 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') [ 1010.255836] bridge0: port 2(bridge_slave_1) entered blocking state [ 1010.262671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1010.269800] bridge0: port 1(bridge_slave_0) entered blocking state [ 1010.276467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1010.283856] device bridge0 entered promiscuous mode [ 1010.302006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:29:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 19:29:52 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec2, 0xfffffffffffffffe) 19:29:52 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') 19:29:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 19:29:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 1010.720963] audit: type=1326 audit(1546889392.768:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=889 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:29:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101000, 0x20) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) readlinkat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000980)=""/196, 0xc4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ptrace$getsig(0x4202, r3, 0x3b8, &(0x7f0000000580)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(r2, 0x0, 0xfffffffffffffeb7, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000c00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000f00)=0xe8) sched_setaffinity(r3, 0xfffffffffffffee2, &(0x7f0000000680)) r4 = creat(&(0x7f0000000700)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, 0x0, &(0x7f0000000480)) ioctl$KDSETMODE(r4, 0x4b3a, 0x80) ioctl$TIOCCONS(r4, 0x541d) creat(&(0x7f0000000500)='./file0\x00', 0x140) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) pwritev(r1, 0x0, 0x0, 0x0) 19:29:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) 19:29:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 19:29:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) ppoll(&(0x7f0000000300)=[{}, {0xffffffffffffffff, 0x4001}], 0x2, 0x0, &(0x7f00000003c0)={0x9}, 0x8) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:29:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:29:53 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x800) 19:29:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:29:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 19:29:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000200)=""/19, 0x93fa513f) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:29:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 19:29:54 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) 19:29:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101000, 0x20) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) readlinkat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000980)=""/196, 0xc4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ptrace$getsig(0x4202, r3, 0x3b8, &(0x7f0000000580)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(r2, 0x0, 0xfffffffffffffeb7, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000c00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000f00)=0xe8) sched_setaffinity(r3, 0xfffffffffffffee2, &(0x7f0000000680)) r4 = creat(&(0x7f0000000700)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, 0x0, &(0x7f0000000480)) ioctl$KDSETMODE(r4, 0x4b3a, 0x80) ioctl$TIOCCONS(r4, 0x541d) creat(&(0x7f0000000500)='./file0\x00', 0x140) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) pwritev(r1, 0x0, 0x0, 0x0) 19:29:54 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x48204) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="c3"], 0x1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:29:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xd3, 0x1, 0x0, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x40, 0x2bb, 0x0, 0x7c7, 0x38, 0x1, 0x100, 0xffffffff, 0x3800000000}, [{0x7, 0x0, 0x14000000, 0x9, 0x5, 0x4, 0xff00000000000000, 0x2}, {0x5, 0x0, 0x3a0, 0x8, 0x1, 0xfff, 0x0, 0x2}], "4de5d79b35d46a34baf8069c92c08849f7084a3d6e1e4a5d2dfa85e7a72b010dd72a690c", [[], [], [], [], []]}, 0x5d4) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:29:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xd3, 0x1, 0x0, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x40, 0x2bb, 0x0, 0x7c7, 0x38, 0x1, 0x100, 0xffffffff, 0x3800000000}, [{0x7, 0x1, 0x14000000, 0x9, 0x5, 0x4, 0xff00000000000000, 0x2}, {0x5, 0x101, 0x3a0, 0x8, 0x1, 0xfff, 0x0, 0x2}], "4de5d79b35d46a34baf8069c92c08849f7084a3d6e1e4a5d2dfa85e7a72b010dd72a690c", [[], [], [], [], [], []]}, 0x6d4) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:29:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xd3, 0x0, 0x0, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x40, 0x2bb, 0x0, 0x7c7, 0x38, 0x1, 0x100, 0xffffffff, 0x3800000000}, [{0x7, 0x1, 0x14000000, 0x9, 0x5, 0x4, 0xff00000000000000, 0x2}, {0x5, 0x101, 0x3a0, 0x8, 0x1, 0xfff, 0x0, 0x2}], "4de5d79b35d46a34baf8069c92c08849f7084a3d6e1e4a5d2dfa85e7a72b010dd72a690c", [[], [], [], [], [], []]}, 0x6d4) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:29:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:29:55 executing program 0: request_key(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'syz'}, 0x0, 0xfffffffffffffffc) 19:29:55 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) read(r0, &(0x7f0000000200)=""/19, 0x93fa513f) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:29:55 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:55 executing program 3: move_pages(0x0, 0x20000000000000a2, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 19:29:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:29:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101000, 0x20) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) readlinkat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000980)=""/196, 0xc4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ptrace$getsig(0x4202, r3, 0x3b8, &(0x7f0000000580)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(r2, 0x0, 0xfffffffffffffeb7, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000c00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000f00)=0xe8) sched_setaffinity(r3, 0xfffffffffffffee2, &(0x7f0000000680)) r4 = creat(&(0x7f0000000700)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, 0x0, &(0x7f0000000480)) ioctl$KDSETMODE(r4, 0x4b3a, 0x80) ioctl$TIOCCONS(r4, 0x541d) creat(&(0x7f0000000500)='./file0\x00', 0x140) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) pwritev(r1, 0x0, 0x0, 0x0) 19:29:56 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000d40)={0x10}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x3}) 19:29:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xcb) 19:29:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 19:29:57 executing program 0: 19:29:57 executing program 5: 19:29:57 executing program 0: 19:29:57 executing program 5: 19:29:58 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:29:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x1fc, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000b5, 0x20008080) 19:29:58 executing program 5: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000580)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = gettid() write(0xffffffffffffffff, 0x0, 0x16d) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x281, 0x0) 19:29:58 executing program 3: 19:29:58 executing program 4: 19:29:58 executing program 3: 19:29:58 executing program 0: 19:29:58 executing program 2: 19:29:58 executing program 0: 19:29:58 executing program 3: 19:29:58 executing program 5: 19:29:59 executing program 2: 19:30:01 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:01 executing program 0: 19:30:01 executing program 4: 19:30:01 executing program 5: 19:30:01 executing program 3: 19:30:01 executing program 2: 19:30:01 executing program 2: 19:30:01 executing program 4: 19:30:01 executing program 0: 19:30:01 executing program 5: 19:30:01 executing program 3: 19:30:02 executing program 0: 19:30:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:04 executing program 2: 19:30:04 executing program 4: 19:30:04 executing program 5: 19:30:04 executing program 3: 19:30:04 executing program 0: 19:30:04 executing program 3: 19:30:04 executing program 4: 19:30:04 executing program 2: 19:30:04 executing program 0: 19:30:05 executing program 5: 19:30:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:05 executing program 4: 19:30:05 executing program 3: 19:30:05 executing program 2: 19:30:05 executing program 0: 19:30:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:05 executing program 5: 19:30:05 executing program 2: 19:30:05 executing program 4: 19:30:05 executing program 3: 19:30:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:05 executing program 5: 19:30:05 executing program 0: 19:30:05 executing program 3: 19:30:05 executing program 4: 19:30:05 executing program 2: syz_emit_ethernet(0x34c, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000011}}}}}, 0x0) 19:30:05 executing program 5: 19:30:05 executing program 0: 19:30:06 executing program 2: 19:30:06 executing program 3: 19:30:06 executing program 5: 19:30:06 executing program 4: 19:30:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:08 executing program 0: 19:30:08 executing program 3: 19:30:08 executing program 4: 19:30:08 executing program 2: 19:30:08 executing program 5: 19:30:08 executing program 0: 19:30:08 executing program 3: 19:30:08 executing program 2: 19:30:08 executing program 5: 19:30:08 executing program 4: 19:30:09 executing program 0: 19:30:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:11 executing program 5: 19:30:11 executing program 4: 19:30:11 executing program 3: 19:30:11 executing program 2: 19:30:11 executing program 0: 19:30:11 executing program 5: 19:30:12 executing program 0: 19:30:12 executing program 3: 19:30:12 executing program 4: 19:30:12 executing program 2: 19:30:12 executing program 5: 19:30:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:14 executing program 0: 19:30:14 executing program 3: 19:30:14 executing program 4: 19:30:14 executing program 2: 19:30:14 executing program 5: 19:30:15 executing program 3: 19:30:15 executing program 5: 19:30:15 executing program 4: 19:30:15 executing program 2: 19:30:15 executing program 0: 19:30:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:15 executing program 3: 19:30:15 executing program 0: 19:30:15 executing program 4: 19:30:15 executing program 5: 19:30:15 executing program 2: 19:30:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:15 executing program 3: 19:30:15 executing program 0: 19:30:15 executing program 5: 19:30:15 executing program 4: 19:30:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:16 executing program 2: 19:30:16 executing program 4: 19:30:16 executing program 3: 19:30:16 executing program 0: 19:30:16 executing program 5: 19:30:16 executing program 4: 19:30:16 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:16 executing program 2: 19:30:16 executing program 3: 19:30:16 executing program 0: 19:30:16 executing program 5: 19:30:16 executing program 3: 19:30:16 executing program 2: 19:30:16 executing program 0: 19:30:16 executing program 4: 19:30:16 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:16 executing program 5: 19:30:17 executing program 0: 19:30:17 executing program 2: 19:30:17 executing program 4: 19:30:17 executing program 3: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x18) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 19:30:17 executing program 5: mknod(&(0x7f0000000740)='./file0\x00', 0x1042, 0x0) clone(0x7102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 19:30:17 executing program 0: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0002c9130001000000000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 19:30:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:17 executing program 4: 19:30:17 executing program 2: 19:30:17 executing program 0: 19:30:17 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x400) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x8003f1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000ffffff"]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x820, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 19:30:17 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r2, r1}) 19:30:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:17 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x29) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 19:30:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000300)=""/181, 0xb5}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 19:30:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x201022, 0x0) 19:30:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x80000000005000, 0x0) 19:30:18 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x40f0f000, 0x0, "93c6f99dabeab805525f9f20fb123901ff9b054345f4579661e6a6b7a8c003a8"}) 19:30:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:18 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, 0x0) 19:30:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/mcfilter\x00') pread64(r0, &(0x7f0000000340)=""/4096, 0x1000, 0x0) 19:30:18 executing program 3: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) dup3(r1, r0, 0x0) 19:30:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/36, 0x24}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 19:30:18 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002400)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:30:18 executing program 0: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fc2e30d0d0f1110c442019dccc4c105d0da3e470f01d4") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 19:30:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:18 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 19:30:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) [ 1036.883636] device lo entered promiscuous mode 19:30:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 19:30:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:19 executing program 0: r0 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x400000000012}, &(0x7f0000044000)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe2$9p(0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) timer_create(0x0, 0x0, 0x0) setreuid(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) tkill(r0, 0x1000000000016) 19:30:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xd) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) 19:30:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev}, 0x10) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffee, 0x4007ffd, 0x0, 0xb4) 19:30:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffe97, 0x0, 0x0, 0xffffffffffffff62) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x200000490]}) sched_getaffinity(0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:30:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000380)=""/25, 0x19}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x89) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 19:30:19 executing program 2: socket$inet6(0xa, 0x0, 0x7fffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000952000/0x3000)=nil, 0x3000, 0x3000007, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) msync(&(0x7f0000953000/0x3000)=nil, 0x3000, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x4000) open(0x0, 0x48082, 0x0) pipe(0x0) io_setup(0x1, 0x0) pivot_root(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 19:30:19 executing program 0: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8003f1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000ffffff"]) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4100}, 0xc, 0x0}, 0x4000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) 19:30:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/36, 0x24}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) socket$inet_udp(0x2, 0x2, 0x0) 19:30:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) setns(r1, 0x0) 19:30:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000040)={@link_local, @dev, [], {@llc={0x4, {@llc={0x0, 0x0, "02"}}}}}, 0x0) 19:30:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102000ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1, 0x0) write$P9_RRENAME(r1, 0x0, 0x0) 19:30:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 19:30:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1038.613717] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:30:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:30:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) 19:30:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 19:30:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000180)) 19:30:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x20, 0x0) 19:30:23 executing program 2: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:30:23 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'sit0\x00'}, 0x18) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="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", 0x1000) r1 = fcntl$getown(r0, 0x9) ptrace$peek(0x1, r1, &(0x7f0000001040)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001080)={@remote, @loopback, 0x1, 0x7, [@empty, @empty, @dev={0xac, 0x14, 0x14, 0x1f}, @empty, @dev={0xac, 0x14, 0x14, 0x10}, @empty, @empty]}, 0x2c) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000010c0)) bind$unix(r0, &(0x7f0000001100)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000001180)=""/223) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001280)={0x5, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001340)={0x2, 'vxcan1\x00', 0x2}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000016c0)=@nat={'nat\x00', 0x19, 0x2, 0x2a0, [0x200013c0, 0x0, 0x0, 0x20001530, 0x20001650], 0x0, &(0x7f0000001380), &(0x7f00000013c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x8, 0x0, 'bpq0\x00', 'nlmon0\x00', 'veth1_to_hsr\x00', 'veth0_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xb8, 0xf0}, [@common=@ERROR={'ERROR\x00', 0x20, {"beff0d7acbb0af175d22fab294f684f9a45d2dc2e14e5ce830463fd5bb8c"}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0xaaff, 'yam0\x00', 'bridge0\x00', 'sit0\x00', 'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x2a}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@local, @dev={0xac, 0x14, 0x14, 0x24}, 0xff, 0xffffffff, 0x5, 0x33, 0x8, 0x1b, 0x4e20, 0x4e20, 0x4e23, 0x4e20}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x318) socket$inet6(0xa, 0xa, 0x8001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001780)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20010084}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x24, r2, 0x1, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001880)='/dev/rtc0\x00', 0x103240, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000018c0)={0xd50e, {{0x2, 0x4e23, @remote}}, 0x1, 0x7, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @rand_addr=0x20}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @multicast2}}]}, 0x410) ioctl$RTC_AIE_ON(r3, 0x7001) 19:30:23 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 19:30:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 19:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:30:23 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 19:30:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') dup2(r0, r1) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 19:30:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x5d9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, @perf_config_ext={0x401, 0xc43}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd, 0x110, r0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) getgroups(0x0, 0x0) fstat(r0, &(0x7f0000000240)) r3 = getegid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x2e) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000500)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], &(0x7f0000000480)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0x2, 0x5}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000340)=""/107) r4 = dup(r0) setsockopt$inet_tcp_int(r4, 0x6, 0x4, &(0x7f00000002c0)=0x9, 0x4) 19:30:24 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 19:30:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "31a5261c68778c957698d1a15afef117922190ea0b76c36b584dc3"}, 0x1f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:30:24 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 19:30:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/36, 0x24}, {0x0}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) open(0x0, 0x0, 0x0) 19:30:24 executing program 5: 19:30:24 executing program 0: 19:30:25 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000480)=@ipx={0x4, 0x0, 0x0, "c74a0ad71726"}, 0x80, 0x0}, 0x0) 19:30:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:25 executing program 4: syz_open_procfs$namespace(0x0, 0x0) 19:30:25 executing program 3: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:30:25 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 19:30:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)) 19:30:25 executing program 2: 19:30:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:25 executing program 4: 19:30:25 executing program 3: 19:30:25 executing program 0: 19:30:25 executing program 2: 19:30:26 executing program 3: 19:30:26 executing program 4: 19:30:26 executing program 0: 19:30:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:26 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 19:30:26 executing program 3: 19:30:26 executing program 2: 19:30:26 executing program 3: 19:30:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:26 executing program 0: 19:30:26 executing program 4: 19:30:26 executing program 2: 19:30:26 executing program 3: 19:30:26 executing program 0: 19:30:26 executing program 4: 19:30:26 executing program 0: 19:30:27 executing program 3: 19:30:27 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 19:30:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:27 executing program 2: 19:30:27 executing program 4: 19:30:27 executing program 0: 19:30:27 executing program 2: 19:30:27 executing program 3: 19:30:27 executing program 4: 19:30:27 executing program 0: 19:30:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:27 executing program 4: 19:30:27 executing program 2: 19:30:28 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 19:30:28 executing program 0: 19:30:28 executing program 3: 19:30:28 executing program 4: 19:30:28 executing program 2: 19:30:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:28 executing program 4: 19:30:28 executing program 0: 19:30:28 executing program 3: 19:30:28 executing program 2: 19:30:28 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:28 executing program 4: 19:30:28 executing program 3: 19:30:28 executing program 0: 19:30:28 executing program 2: 19:30:28 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:29 executing program 4: 19:30:29 executing program 3: 19:30:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bcsh0\x00', 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) 19:30:29 executing program 0: 19:30:29 executing program 4: 19:30:29 executing program 3: 19:30:29 executing program 0: 19:30:29 executing program 2: 19:30:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xfffffffffffffeb5, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getresuid(0x0, 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 19:30:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:29 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:30:29 executing program 3: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) open$dir(0x0, 0x0, 0x0) r1 = dup(r0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f00000000c0)='=', 0x1) 19:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00\xae\xbc\xc3\x1e\x1d=\x91\xb1U\xa3-\x16w\x86(\xb2\x92\xc0\xbf\xd4\x7f\xb4\xb2\xdf\x0f\xafx\'6Y1<\x9c:W0!C\xa5\x897\x02/\x0f\x12\x97r\xfbe\xbb\x14\xd0\\\x1a\xd56N\x87A\xa7c3r\xe0\xe4\x92_\x8a\x90\vQ\xed\\\x8be`\xf67\x04\x8a\xd3m(\xb3\x8e\xd1/\n\xd3\x12\'b\x00z\xbe\x9d}\xcf\xc8\x17Q7*\xe9\xa2\xcc{L\x02\xf5\xad\x12\xf1\xd6\x95\v\x99\xcc~\x03\x8c\xec\xdf\xaa\xf3\x98&\xb1\xdf\x03P\xf7\xf0;\xa9\x8e=\xb2\xd8\xa2\xc0\xdb\x9b\x16\x92\xf0\x06\xbdA\xe3_ ((\xe8\xc2V\xca\xfa\xd3\xd5\xe9\x02\n\x00Xn\xec\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000001440)='./bus\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 19:30:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x582, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0xfc, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x23}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 19:30:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:30 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:30:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 19:30:30 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 19:30:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d20618) recvmsg(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000200)='m', 0x1, 0x20000050, 0x0, 0x0) 19:30:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:30 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:30:30 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:30 executing program 2: syz_emit_ethernet(0x34c, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000011}}}}}, 0x0) 19:30:30 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 19:30:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x25c550476f2730e4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x379) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(r3, 0x0, 0x0) tkill(r2, 0x1000000000016) 19:30:30 executing program 3: r0 = socket(0x10, 0x802, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 19:30:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f00000001c0)="bad286514fc56b56bc748b5a5fa96fcecbcfc03cb500dd78c32ffd435e291a9ce5ed85b8736c62e2c84f5cfbcb0784b75c8fb181fae20d927299bfb7b100c94e96a70b0d1c71520ef932ff0700003096dc20d66cf377fd7f9a311cbec49a7db001a6c9fd7747daa900000000000000000000000000bec7f5812607bc2374080410d372fbf17a6ec83b25c55f1fd0282ae1eff60573d0", 0x96) close(r0) 19:30:31 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:31 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="f054ff04e08fcaec5e528b397383cd95dd904e7549d20fd8ce00324dab6a175f3e9e84ae9b0bd6e07529e0d1ab3cfddd69bbe6ebcd6ed0a9d921a66bc9e22d9dfce6ebb42e37584ffd1473030161c6e48b404a7910b726a284566b9a4109b4705252abbd81256f9d8f9166a80fb48d02085cd921e0a3947fc14eb710c807410d7b38c1955694c5f09c58ed9eb7ab17b5d8c0de3951743db80aa7c71dfe8de6d5c9faa0cd4052516e1813d7ca53da96fb41bfec35a8bc500b700389ce47eb46ffac6c7f1e1523ca153f5b788c117dc0da4070bf31471821608b359ba8395ed648197aaba0808b4af823bf36f866e106addbd4c7603caa438faacffe9b3c660301a5a3fce359e843d28d65a130e88d50e04b5dab01516c320862ca3688d9afd88d36fa83dc524b2590330593fb4ed1893ba174d5b6acc6f16894832c14e3dd50991023fd1d03873bdf24958afadcad06dee3a2bc9f63b1f1ca9a3ad2f7d5133f6e019e4780bb72956acd31b13f7b84835c71d9dd225295d97af262b207a9f4cbae87e3d5e1aa201c773f5d52e936e742a303d560ec30d1e41ab3b9bd8aa724a73fbccfef2f6d9df9f2f0395e69d4f05614b2ab0bf0e75e929633d4413b7cf28bacbd18b02a8b68f969821cfd054f19241335c31889392f8b52cee7d92c2c0d5dfd9ef2a79261c2a07fa0dd3546a17a50b6b89415afeecd51ded3443e1dbd272c0a90d91c04e66574fac5af02a721abdea11f41010ab26dc52538ecd93c7ab6f464ba611ae3832adfb74fa27b86c386287c10630c1664c51abd3e5e76edd0518c712df12b5cd0616454978ee3b437fb464ebf0671db4ae202d53bec276ea37320f733e3a79c2f2d9d4f1d2573467ba2a81dff4f149153ca4b646a007f5caa93e4c1fbf687782d29764fa4d3345d44a6d1346a6dcfa24f7bc9f599e6c81ccb63843f89ee898f238820e12e27bcbfeb6e093380064800e693407d485cd4a0728861a9665d698c1656fc22279a7d51ef09f49408963a90cd20e7bab73a2cc50c90269f4cf6586e1dff2028aabc8591d743c236be7c2bf9079f7baa2667fb34d4874f1ab1596155023f3c6af1ab0e92f853236ec97d0ec5c03771e5fd4f7e4a9367ab8b0d9f5f172d7d830481b078ebb93b9034d4799361fba58b6becea4ab4e49acf41f7bb038da2afbe3d7d7557dcced7fe6846f452680614f00f2495291f1b3bfdebf2bbeacac38db4903bdd1c10fbf4546c55dfe4f8086136001a53ae4cf5532fde17822c67dc785b7f69fefbce2d33ce8635d0ac343e1f920ad2d0e8173b9440e257678ad22a8a5aed8a24e0a4c9d24268e1458eed401452bb1c011e92d22bdc0ad1c78703737cfe0daff99b4f24f5e5d3824480bc22f0d1ef84daa22745bbb77b78dd77e4b1ea9726180a2363ad4e332975ade2883f021ad4e268462db67e837f05aeac999600916be485d1cf252b9c02c5bc4a49b394d66f3f33e68b848400e0867aa79a2dbaa0f402fb54cd63b77be04e25289946b9cf52ec5bdca5f817382f277c0bf5249c252b492231ec2f355087d60c6bf25af48d9282bb931404fbe18f4163f839ce7b0fb6be273d4acbf9dc1d2cf3c69c3789b3ec7c141997c6ef580ece6fc26823e81885a395da71d31dd040422399902df7359adddfebcc1fbaa5fb77602d7d95a3732a98b5851f1281e3ffe8c943d5b52d6096dab2928418eac9754b88e2bd1bde646fe090479a347b48dc59e659dacebfe0680e2e5646e209b7e0c90abdade5993f75c2b938e6cd17ef22e94780c75f7adf300de026efc7328dbd18fe3c061060e449fb9f27329bbfb203864eaf932dd77ddac8b825435886d403602f4960a0b0b7fe09bc84d69579180877c10b75ba1575572e2fc0615d8a57c7d7a694469966e2790e71ecb4e8bb4df7ac537513949f464b93455705747f4f02e138616d32965e7f3d914e8b682769ab0d5028b9703f610d053d71d0b17684e9bc8c0af319ba8e359df5ffd3d256242d8861d1be0dae540570ee4abf0ba25fc7fc46b13b3feb34b30f35bcbaa41e23ecf0cac9349286b298bfc2d5a05b106cd5bbd29306636abd9b73f6c28d796c571f542f81ea1f51df7ec38fdd3dee645a605f864d36522a3e4a660afc847ab18fedb1763ffccc78a41246aad1737b0ef94789741aab51ba686a55ed85f0c10a9a6f03a7eb7d1b631b004a1a31f95d78c983cb0d52220f2be42cd463074a393e5a5748e0eb6c50719f3cd8ace3ca914df590e6eea5bc5f523c8d6252926daf91b4cc75ba2fd448b33ac4e2559ea2336c3a53a558ec0c13250b2bd164157c30108115bf2b81150208069db2231cd3106808f025b5ea5673103363085a0ad5882c56d20fe42551ade80c7a907a9af8ea0b864ba99456f55a32da9d28a1da79f45c2a36d467380b2fcd7db76ea24ac1b585ae644fe90397afa13c71bffd0da09a372d99c9816fcb9016563ab08d8e897dd27b258f1797a4d338d682149d00b05bbea59c84f9167a2d88c51c2952d61b3f1fac074ddef3d49f40a23dc8cccae3f45f0ee211cc49cfd8b250421de7729eda8b80e5f7e565065c7fd2fc9192b46675a654236924e820e1f093f25a2aaaea54f11f2361058ed0058fe761f51092b1e1816fded867b605373f83496e88415a9f3d4fcdcbb2c03f342dfc36640a873a62e570c1a155eb19e390ffd3e3f7a86e030414e145088b21c5b907105937f9b24c28717fb1302aa56be8686292c9bb6860dff42e79a42bbeb790621bec7c2e83b33802329e1fa7ea95a17e6ee27fa64ef8445f0b6e36d46aa28e4cba48bc2eb3e91f31bbb578a273d611ae41ae30cebf171e21e925d37588861e4cf42faf6060e0a1ff038660d5a553273d47715f5c0c53bb86a1e235345665613bd551e60c7a3a620c9dd11612865a52d962ff9d6d25f46035cab5a5d3ac3a964dc339e074eb0b32abd51579d085583bfe958b6ed0a2cacf06b4a9b75a3b4b203af9fc56af249be3ded099a0015b49a9a12d0cc6840ebfdbc9f852f213", 0x863, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:31 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x80247009, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000200)="a8a1f424491ec4c6e4371e0f43a96296f6d851f70a107ce6b2a420c3eab14dc13dcd3b4fcbf3a093c05f7e4f1a4bbe0fb7ff31b51dd9bfcbf611b01447518dd679eb8104b751012b1c", 0x49}], 0x1, 0x81003) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) sendfile(r0, r1, 0x0, 0x102002700) 19:30:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000680)) connect$l2tp(r0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) 19:30:31 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) clock_settime(0x0, &(0x7f00000000c0)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 19:30:31 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1049.564911] binder: 1973:1975 BC_FREE_BUFFER u0000000020001000 matched unreturned or currently freeing buffer [ 1049.642544] binder_alloc: binder_alloc_mmap_handler: 1973 20001000-20004000 already mapped failed -16 19:30:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) [ 1049.686013] binder: BINDER_SET_CONTEXT_MGR already set [ 1049.691413] binder: 1973:1975 ioctl 40046207 0 returned -16 19:30:31 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) truncate(&(0x7f0000000180)='./file0\x00', 0x8000) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x9) [ 1049.774568] binder_alloc: 1973: binder_alloc_buf, no vma [ 1049.780196] binder: 1973:1993 transaction failed 29189/-3, size 0-0 line 2973 19:30:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1049.863744] binder: 1973:2001 BC_FREE_BUFFER u0000000020001000 no match 19:30:31 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x833, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:32 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1049.964444] binder: release 1973:1975 transaction 39 out, still active [ 1049.971283] binder: undelivered TRANSACTION_COMPLETE [ 1050.028306] binder: send failed reply for transaction 39, target dead 19:30:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xca, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 1050.146979] binder: undelivered TRANSACTION_ERROR: 29189 19:30:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:30:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000001c0)="bad286514fc56b56bc748b5a5fa96fcecbcfc03cb500dd78c32ffd435e291a9ce5ed85b8736c62e2c84f5cfbcb0784b75c8fb181fae20d927299bfb7b100c94e96a70b0d1c71520ef932ff0700003096dc20d66cf377fd7f9a311cbec49a7db001a6c9fd7747daa900000000000000000000000000bec7f5812607bc2374080410d372fbf17a6ec83b25c55f1fd0282ae1eff60573d0", 0x96) close(r0) 19:30:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1050.250938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:30:32 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1050.479943] binder: 2031:2033 transaction failed 29189/-22, size 0-0 line 2834 [ 1050.525163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1050.558178] binder: undelivered TRANSACTION_ERROR: 29189 19:30:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x84b, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:32 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:30:32 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @raw_data="6d8b3864af83f2154c6c4252a94a68be5d4452ec8768983ce3c5ef78bc0c23f852f0a86a6cf0616c0ae54139c593b1b8f0ce33b53d98cdfaf704cfac3c536cea640dfea481998560f122b6dab01b6c92e2fb53e5426708bb58a42de0548195988964c458d24d5de19fc13633d0f09f58a6148612efa014857862454b3550dce19d6870b45a695d3498ad3f259ae0aa4de49c775d5ee28b8c847494650c0d7698c0d6029cd7b9f60595c42e76bf9cf254184d84fd33422193854b4cdf6bdf1c0a02c6ee3fc55ef680"}) 19:30:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 19:30:32 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/133, 0x85}, {0x0}], 0x2) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) 19:30:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x66, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x11a, 0x1}], 0x10}}], 0x1, 0x0) 19:30:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x1, 0x7f) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f00000004c0)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r8, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r5, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x200) dup2(r10, r9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 19:30:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:30:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:33 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:33 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="f054ff04e08fcaec5e528b397383cd95dd904e7549d20fd8ce00324dab6a175f3e9e84ae9b0bd6e07529e0d1ab3cfddd69bbe6ebcd6ed0a9d921a66bc9e22d9dfce6ebb42e37584ffd1473030161c6e48b404a7910b726a284566b9a4109b4705252abbd81256f9d8f9166a80fb48d02085cd921e0a3947fc14eb710c807410d7b38c1955694c5f09c58ed9eb7ab17b5d8c0de3951743db80aa7c71dfe8de6d5c9faa0cd4052516e1813d7ca53da96fb41bfec35a8bc500b700389ce47eb46ffac6c7f1e1523ca153f5b788c117dc0da4070bf31471821608b359ba8395ed648197aaba0808b4af823bf36f866e106addbd4c7603caa438faacffe9b3c660301a5a3fce359e843d28d65a130e88d50e04b5dab01516c320862ca3688d9afd88d36fa83dc524b2590330593fb4ed1893ba174d5b6acc6f16894832c14e3dd50991023fd1d03873bdf24958afadcad06dee3a2bc9f63b1f1ca9a3ad2f7d5133f6e019e4780bb72956acd31b13f7b84835c71d9dd225295d97af262b207a9f4cbae87e3d5e1aa201c773f5d52e936e742a303d560ec30d1e41ab3b9bd8aa724a73fbccfef2f6d9df9f2f0395e69d4f05614b2ab0bf0e75e929633d4413b7cf28bacbd18b02a8b68f969821cfd054f19241335c31889392f8b52cee7d92c2c0d5dfd9ef2a79261c2a07fa0dd3546a17a50b6b89415afeecd51ded3443e1dbd272c0a90d91c04e66574fac5af02a721abdea11f41010ab26dc52538ecd93c7ab6f464ba611ae3832adfb74fa27b86c386287c10630c1664c51abd3e5e76edd0518c712df12b5cd0616454978ee3b437fb464ebf0671db4ae202d53bec276ea37320f733e3a79c2f2d9d4f1d2573467ba2a81dff4f149153ca4b646a007f5caa93e4c1fbf687782d29764fa4d3345d44a6d1346a6dcfa24f7bc9f599e6c81ccb63843f89ee898f238820e12e27bcbfeb6e093380064800e693407d485cd4a0728861a9665d698c1656fc22279a7d51ef09f49408963a90cd20e7bab73a2cc50c90269f4cf6586e1dff2028aabc8591d743c236be7c2bf9079f7baa2667fb34d4874f1ab1596155023f3c6af1ab0e92f853236ec97d0ec5c03771e5fd4f7e4a9367ab8b0d9f5f172d7d830481b078ebb93b9034d4799361fba58b6becea4ab4e49acf41f7bb038da2afbe3d7d7557dcced7fe6846f452680614f00f2495291f1b3bfdebf2bbeacac38db4903bdd1c10fbf4546c55dfe4f8086136001a53ae4cf5532fde17822c67dc785b7f69fefbce2d33ce8635d0ac343e1f920ad2d0e8173b9440e257678ad22a8a5aed8a24e0a4c9d24268e1458eed401452bb1c011e92d22bdc0ad1c78703737cfe0daff99b4f24f5e5d3824480bc22f0d1ef84daa22745bbb77b78dd77e4b1ea9726180a2363ad4e332975ade2883f021ad4e268462db67e837f05aeac999600916be485d1cf252b9c02c5bc4a49b394d66f3f33e68b848400e0867aa79a2dbaa0f402fb54cd63b77be04e25289946b9cf52ec5bdca5f817382f277c0bf5249c252b492231ec2f355087d60c6bf25af48d9282bb931404fbe18f4163f839ce7b0fb6be273d4acbf9dc1d2cf3c69c3789b3ec7c141997c6ef580ece6fc26823e81885a395da71d31dd040422399902df7359adddfebcc1fbaa5fb77602d7d95a3732a98b5851f1281e3ffe8c943d5b52d6096dab2928418eac9754b88e2bd1bde646fe090479a347b48dc59e659dacebfe0680e2e5646e209b7e0c90abdade5993f75c2b938e6cd17ef22e94780c75f7adf300de026efc7328dbd18fe3c061060e449fb9f27329bbfb203864eaf932dd77ddac8b825435886d403602f4960a0b0b7fe09bc84d69579180877c10b75ba1575572e2fc0615d8a57c7d7a694469966e2790e71ecb4e8bb4df7ac537513949f464b93455705747f4f02e138616d32965e7f3d914e8b682769ab0d5028b9703f610d053d71d0b17684e9bc8c0af319ba8e359df5ffd3d256242d8861d1be0dae540570ee4abf0ba25fc7fc46b13b3feb34b30f35bcbaa41e23ecf0cac9349286b298bfc2d5a05b106cd5bbd29306636abd9b73f6c28d796c571f542f81ea1f51df7ec38fdd3dee645a605f864d36522a3e4a660afc847ab18fedb1763ffccc78a41246aad1737b0ef94789741aab51ba686a55ed85f0c10a9a6f03a7eb7d1b631b004a1a31f95d78c983cb0d52220f2be42cd463074a393e5a5748e0eb6c50719f3cd8ace3ca914df590e6eea5bc5f523c8d6252926daf91b4cc75ba2fd448b33ac4e2559ea2336c3a53a558ec0c13250b2bd164157c30108115bf2b81150208069db2231cd3106808f025b5ea5673103363085a0ad5882c56d20fe42551ade80c7a907a9af8ea0b864ba99456f55a32da9d28a1da79f45c2a36d467380b2fcd7db76ea24ac1b585ae644fe90397afa13c71bffd0da09a372d99c9816fcb9016563ab08d8e897dd27b258f1797a4d338d682149d00b05bbea59c84f9167a2d88c51c2952d61b3f1fac074ddef3d49f40a23dc8cccae3f45f0ee211cc49cfd8b250421de7729eda8b80e5f7e565065c7fd2fc9192b46675a654236924e820e1f093f25a2aaaea54f11f2361058ed0058fe761f51092b1e1816fded867b605373f83496e88415a9f3d4fcdcbb2c03f342dfc36640a873a62e570c1a155eb19e390ffd3e3f7a86e030414e145088b21c5b907105937f9b24c28717fb1302aa56be8686292c9bb6860dff42e79a42bbeb790621bec7c2e83b33802329e1fa7ea95a17e6ee27fa64ef8445f0b6e36d46aa28e4cba48bc2eb3e91f31bbb578a273d611ae41ae30cebf171e21e925d37588861e4cf42faf6060e0a1ff038660d5a553273d47715f5c0c53bb86a1e235345665613bd551e60c7a3a620c9dd11612865a52d962ff9d6d25f46035cab5a5d3ac3a964dc339e074eb0b32abd51579d085583bfe958b6ed0a2cacf06b4a9b75a3b4b203af9fc56af249be3ded099a001", 0x853, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="f054ff04e08fcaec5e528b397383cd95dd904e7549d20fd8ce00324dab6a175f3e9e84ae9b0bd6e07529e0d1ab3cfddd69bbe6ebcd6ed0a9d921a66bc9e22d9dfce6ebb42e37584ffd1473030161c6e48b404a7910b726a284566b9a4109b4705252abbd81256f9d8f9166a80fb48d02085cd921e0a3947fc14eb710c807410d7b38c1955694c5f09c58ed9eb7ab17b5d8c0de3951743db80aa7c71dfe8de6d5c9faa0cd4052516e1813d7ca53da96fb41bfec35a8bc500b700389ce47eb46ffac6c7f1e1523ca153f5b788c117dc0da4070bf31471821608b359ba8395ed648197aaba0808b4af823bf36f866e106addbd4c7603caa438faacffe9b3c660301a5a3fce359e843d28d65a130e88d50e04b5dab01516c320862ca3688d9afd88d36fa83dc524b2590330593fb4ed1893ba174d5b6acc6f16894832c14e3dd50991023fd1d03873bdf24958afadcad06dee3a2bc9f63b1f1ca9a3ad2f7d5133f6e019e4780bb72956acd31b13f7b84835c71d9dd225295d97af262b207a9f4cbae87e3d5e1aa201c773f5d52e936e742a303d560ec30d1e41ab3b9bd8aa724a73fbccfef2f6d9df9f2f0395e69d4f05614b2ab0bf0e75e929633d4413b7cf28bacbd18b02a8b68f969821cfd054f19241335c31889392f8b52cee7d92c2c0d5dfd9ef2a79261c2a07fa0dd3546a17a50b6b89415afeecd51ded3443e1dbd272c0a90d91c04e66574fac5af02a721abdea11f41010ab26dc52538ecd93c7ab6f464ba611ae3832adfb74fa27b86c386287c10630c1664c51abd3e5e76edd0518c712df12b5cd0616454978ee3b437fb464ebf0671db4ae202d53bec276ea37320f733e3a79c2f2d9d4f1d2573467ba2a81dff4f149153ca4b646a007f5caa93e4c1fbf687782d29764fa4d3345d44a6d1346a6dcfa24f7bc9f599e6c81ccb63843f89ee898f238820e12e27bcbfeb6e093380064800e693407d485cd4a0728861a9665d698c1656fc22279a7d51ef09f49408963a90cd20e7bab73a2cc50c90269f4cf6586e1dff2028aabc8591d743c236be7c2bf9079f7baa2667fb34d4874f1ab1596155023f3c6af1ab0e92f853236ec97d0ec5c03771e5fd4f7e4a9367ab8b0d9f5f172d7d830481b078ebb93b9034d4799361fba58b6becea4ab4e49acf41f7bb038da2afbe3d7d7557dcced7fe6846f452680614f00f2495291f1b3bfdebf2bbeacac38db4903bdd1c10fbf4546c55dfe4f8086136001a53ae4cf5532fde17822c67dc785b7f69fefbce2d33ce8635d0ac343e1f920ad2d0e8173b9440e257678ad22a8a5aed8a24e0a4c9d24268e1458eed401452bb1c011e92d22bdc0ad1c78703737cfe0daff99b4f24f5e5d3824480bc22f0d1ef84daa22745bbb77b78dd77e4b1ea9726180a2363ad4e332975ade2883f021ad4e268462db67e837f05aeac999600916be485d1cf252b9c02c5bc4a49b394d66f3f33e68b848400e0867aa79a2dbaa0f402fb54cd63b77be04e25289946b9cf52ec5bdca5f817382f277c0bf5249c252b492231ec2f355087d60c6bf25af48d9282bb931404fbe18f4163f839ce7b0fb6be273d4acbf9dc1d2cf3c69c3789b3ec7c141997c6ef580ece6fc26823e81885a395da71d31dd040422399902df7359adddfebcc1fbaa5fb77602d7d95a3732a98b5851f1281e3ffe8c943d5b52d6096dab2928418eac9754b88e2bd1bde646fe090479a347b48dc59e659dacebfe0680e2e5646e209b7e0c90abdade5993f75c2b938e6cd17ef22e94780c75f7adf300de026efc7328dbd18fe3c061060e449fb9f27329bbfb203864eaf932dd77ddac8b825435886d403602f4960a0b0b7fe09bc84d69579180877c10b75ba1575572e2fc0615d8a57c7d7a694469966e2790e71ecb4e8bb4df7ac537513949f464b93455705747f4f02e138616d32965e7f3d914e8b682769ab0d5028b9703f610d053d71d0b17684e9bc8c0af319ba8e359df5ffd3d256242d8861d1be0dae540570ee4abf0ba25fc7fc46b13b3feb34b30f35bcbaa41e23ecf0cac9349286b298bfc2d5a05b106cd5bbd29306636abd9b73f6c28d796c571f542f81ea1f51df7ec38fdd3dee645a605f864d36522a3e4a660afc847ab18fedb1763ffccc78a41246aad1737b0ef94789741aab51ba686a55ed85f0c10a9a6f03a7eb7d1b631b004a1a31f95d78c983cb0d52220f2be42cd463074a393e5a5748e0eb6c50719f3cd8ace3ca914df590e6eea5bc5f523c8d6252926daf91b4cc75ba2fd448b33ac4e2559ea2336c3a53a558ec0c13250b2bd164157c30108115bf2b81150208069db2231cd3106808f025b5ea5673103363085a0ad5882c56d20fe42551ade80c7a907a9af8ea0b864ba99456f55a32da9d28a1da79f45c2a36d467380b2fcd7db76ea24ac1b585ae644fe90397afa13c71bffd0da09a372d99c9816fcb9016563ab08d8e897dd27b258f1797a4d338d682149d00b05bbea59c84f9167a2d88c51c2952d61b3f1fac074ddef3d49f40a23dc8cccae3f45f0ee211cc49cfd8b250421de7729eda8b80e5f7e565065c7fd2fc9192b46675a654236924e820e1f093f25a2aaaea54f11f2361058ed0058fe761f51092b1e1816fded867b605373f83496e88415a9f3d4fcdcbb2c03f342dfc36640a873a62e570c1a155eb19e390ffd3e3f7a86e030414e145088b21c5b907105937f9b24c28717fb1302aa56be8686292c9bb6860dff42e79a42bbeb790621bec7c2e83b33802329e1fa7ea95a17e6ee27fa64ef8445f0b6e36d46aa28e4cba48bc2eb3e91f31bbb578a273d611ae41ae30cebf171e21e925d375", 0x7e3, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 1051.444478] bond0: Releasing backup interface bond_slave_1 19:30:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:30:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffca8) 19:30:33 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0xd3f1204af1473d46, &(0x7f0000000580)=0x3) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 19:30:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:30:34 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1052.481987] bridge0: port 3(gretap0) entered blocking state [ 1052.488159] bridge0: port 3(gretap0) entered disabled state [ 1052.498583] device gretap0 entered promiscuous mode [ 1052.506256] bridge0: port 3(gretap0) entered blocking state [ 1052.512346] bridge0: port 3(gretap0) entered forwarding state 19:30:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f0000006940)=[{0x0}], 0x37c, 0x0, 0x8}}], 0x400000000000293, 0x0, 0x0) 19:30:34 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00fbff5dffffff0806000186dd"], 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) syslog(0x3, &(0x7f0000000440)=""/4096, 0x1000) recvfrom$inet6(r0, &(0x7f0000001440)=""/123, 0x7b, 0x1, &(0x7f0000000200)={0xa, 0x4e21, 0x96d8, @local, 0xd63}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000014c0)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x7530}, 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000280)=""/254, &(0x7f0000000000)=0xfe) set_robust_list(&(0x7f00000003c0)={&(0x7f0000000080)={&(0x7f0000000400)}, 0x0, &(0x7f0000000240)={&(0x7f0000000100)}}, 0xc) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 19:30:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='configfs\x00', 0x40, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2d00000003000000000008000000469d49a917eb10000f000c000000000000002d6c6f736563757f"], 0x28) write$binfmt_elf32(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x101, 0x7, 0xffffffffffffff51, 0x6, 0x3, 0x3, 0x9, 0x192, 0x38, 0x398, 0x6, 0x0, 0x20, 0x1, 0x8, 0x8, 0xc525}, [{0x0, 0x0, 0xd12, 0x9, 0x3, 0x8, 0x1}], "56cdc3e3688b4b960794b9461b5bd8346f45aa408536e9f8c36be959044aff12ff40d384207f16a1166719440ea4d5c84280e9e5335c851e352b6414b1d8ef86d16a84d33a10a227eebf98eb6473fed2ceb9ec0f5a1049d3d752eabb5a8b"}, 0xb6) 19:30:34 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:30:34 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 19:30:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000007bff7cc600000000000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:30:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(0xffffffffffffffff) 19:30:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='N\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) 19:30:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000000f03000000000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 19:30:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000000)='syz1\x00') 19:30:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:35 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x85b, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:35 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="359e0d0a4014ffffffffffff86dd6081182e00442f00fe8000000000000000880000000000aafe800000000000000000000000000800000086dd080088be0000000014080022eb000000002000000002000400000000000000000000000000000000"], 0x0) 19:30:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:36 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) 19:30:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 19:30:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u16=0x0}}) write$FUSE_ATTR(r0, 0x0, 0x0) 19:30:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @local, 0x0, 0x2}, 0x1b5) [ 1054.393621] binder: 2231:2232 transaction failed 29189/-22, size 0-0 line 2834 [ 1054.395808] vivid-000: disconnect [ 1054.445362] binder: undelivered TRANSACTION_ERROR: 29189 [ 1054.467023] vivid-000: reconnect 19:30:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000180)=0x1000) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) 19:30:36 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x83b, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u16=0x0}}) write$FUSE_ATTR(r0, 0x0, 0x0) 19:30:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3a, &(0x7f0000000240)=@srh, 0x8) 19:30:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1054.771192] vivid-000: disconnect 19:30:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1054.834863] vivid-000: reconnect 19:30:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup(r0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, 0x0) 19:30:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) 19:30:37 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7f2, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 19:30:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00050000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 19:30:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:37 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f497218782573d21"], 0x1, 0x0}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:30:37 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(0xffffffffffffffff, 0x0, 0x3) lseek(0xffffffffffffffff, 0x0, 0x4) 19:30:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @raw_data="6d8b3864af83f2154c6c4252a94a68be5d4452ec8768983ce3c5ef78bc0c23f852f0a86a6cf0616c0ae54139c593b1b8f0ce33b53d98cdfaf704cfac3c536cea640dfea481998560f122b6dab01b6c92e2fb53e5426708bb58a42de0548195988964c458d24d5de19fc13633d0f09f58a6148612efa014857862454b3550dce19d6870b45a695d3498ad3f259ae0aa4de49c775d5ee28b8c847494650c0d7698c0d6029cd7b9f60595c42e76bf9cf254184d84fd33422193854b4cdf6bdf1c0a02c6ee3fc55ef680"}) 19:30:37 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') read(r0, &(0x7f0000000280)=""/255, 0xff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000001480)="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", 0x20a}], 0x1) clock_settime(0x3, &(0x7f00000000c0)={0x9, 0x80000000}) r1 = getpgid(0x0) r2 = getuid() getgroups(0x6, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={r1, r2, r3}, 0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 19:30:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local}, 0x10) 19:30:38 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) gettid() ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 19:30:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:30:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) 19:30:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:38 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x843, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 19:30:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002600815fe45ae087185082cf0300b0eba06ec40000230e00090008000000000000843a9e986c0872183b", 0x2e}], 0x1}, 0x0) 19:30:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:30:38 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x4002000000000000, 0x0, 0x0, 0x0) 19:30:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 19:30:39 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x7f1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x2, @raw_data="6d8b3864af83f2154c6c4252a94a68be5d4452ec8768983ce3c5ef78bc0c23f852f0a86a6cf0616c0ae54139c593b1b8f0ce33b53d98cdfaf704cfac3c536cea640dfea481998560f122b6dab01b6c92e2fb53e5426708bb58a42de0548195988964c458d24d5de19fc13633d0f09f58a6148612efa014857862454b3550dce19d6870b45a695d3498ad3f259ae0aa4de49c775d5ee28b8c847494650c0d7698c0d6029cd7b9f60595c42e76bf9cf254184d84fd33422193854b4cdf6bdf1c0a02c6ee3fc55ef680"}) 19:30:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:30:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) close(r1) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 19:30:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@alg, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000600)={0x30, 0x5, 0x0, {0x800000000000010, 0x1, 0x8}}, 0x30) 19:30:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x2}, 0x20) 19:30:39 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000000c0)="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", 0x2e9}], 0x1) 19:30:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) close(r1) close(r0) 19:30:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000011c0)={0xa0}, 0xa0) 19:30:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:39 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x83a, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:30:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_GET_FPEMU(0x9, 0x0) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000003c0)="0cf0159c035d0f9deeb33542eea9d33dbae94910e0be86e19856b7b6cdde4be332f03eb2190d1b0e68962172179bd60263b800fe2793fbe8faa3f2b97f9514bf779156eca7bda3110b3f409ba3cfbf1d08d996ee8e5df846e9ebfd20445713dc3fc2c171c26bde175069b6bc7e3c3ec7fe56255b171f0707100f9616cf4b83fc7668beb16ffd4974a0f1c76abc9426898dac35b4f756fddb3ea4b395b97323ed18d3ace12afc97983659e8222abd7c3a51676dad04f7d00cfac1bfd4f47cb52dba5283d1ec77f6981677475f055ca0c45440a25a", 0xd4, 0xfffffffffffffffa) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffca8) 19:30:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) close(r1) close(r0) 19:30:40 executing program 0: socketpair(0x1d, 0x5, 0x5, &(0x7f0000000040)) [ 1058.176844] can: request_module (can-proto-5) failed. 19:30:40 executing program 3: 19:30:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 19:30:40 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r0, r1) 19:30:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) close(r1) close(r0) [ 1058.264399] can: request_module (can-proto-5) failed. 19:30:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4080, 0x0) 19:30:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0xffffff0c, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:30:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffef4) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000140)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196f84cd9f9fd758580f0902") 19:30:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x66, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000000240), 0x0, 0x8) r3 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f00000001c0)=0xe8) r4 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x400, 0x5, 0x1, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0xc67, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x165, 0x0, 0x0, 0x80000001, 0x4a1, 0x0, 0x7, 0x81, 0x0, 0x2, 0x0, 0x0, 0x6, 0x9, 0x0, 0xdd, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x7, 0x0, 0xeed}, r3, 0xa, 0xffffffffffffffff, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80000, 0x0) fchmod(r1, 0x120) r5 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) acct(&(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, r4, 0x9) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000480)=0x4) ioctl(r5, 0x10000, &(0x7f0000000340)) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0x200100) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000003c0)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:30:40 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) 19:30:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:40 executing program 2: [ 1058.806157] binder: 2501:2502 BC_FREE_BUFFER u0000000020001000 matched unreturned or currently freeing buffer [ 1058.876134] binder_alloc: binder_alloc_mmap_handler: 2501 20001000-20004000 already mapped failed -16 [ 1058.906605] binder: BINDER_SET_CONTEXT_MGR already set [ 1058.912222] binder: 2501:2506 ioctl 40046207 0 returned -16 [ 1058.934119] binder: release 2501:2502 transaction 44 out, still active [ 1058.940931] binder: undelivered TRANSACTION_COMPLETE [ 1058.991884] binder: send failed reply for transaction 44, target dead 19:30:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:41 executing program 0: 19:30:41 executing program 2: 19:30:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:41 executing program 0: 19:30:41 executing program 2: 19:30:41 executing program 3: 19:30:41 executing program 1: 19:30:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:30:41 executing program 0: 19:30:41 executing program 2: 19:30:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:41 executing program 3: 19:30:41 executing program 0: 19:30:41 executing program 2: 19:30:42 executing program 1: 19:30:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:42 executing program 3: 19:30:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:42 executing program 2: 19:30:42 executing program 0: 19:30:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:42 executing program 1: 19:30:42 executing program 3: 19:30:42 executing program 2: 19:30:42 executing program 0: 19:30:42 executing program 3: 19:30:42 executing program 1: 19:30:42 executing program 2: 19:30:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:42 executing program 0: 19:30:43 executing program 1: 19:30:43 executing program 3: 19:30:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:30:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:43 executing program 2: 19:30:43 executing program 0: 19:30:43 executing program 3: 19:30:43 executing program 1: 19:30:43 executing program 2: 19:30:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:30:43 executing program 0: 19:30:43 executing program 3: 19:30:43 executing program 1: 19:30:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:43 executing program 2: 19:30:43 executing program 1: 19:30:43 executing program 0: 19:30:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:30:44 executing program 3: 19:30:44 executing program 2: 19:30:44 executing program 0: 19:30:44 executing program 1: 19:30:44 executing program 3: 19:30:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:44 executing program 2: 19:30:44 executing program 0: 19:30:44 executing program 1: 19:30:44 executing program 2: 19:30:44 executing program 3: 19:30:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:44 executing program 1: 19:30:45 executing program 0: 19:30:45 executing program 2: 19:30:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:45 executing program 3: 19:30:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:45 executing program 1: 19:30:45 executing program 0: 19:30:45 executing program 2: 19:30:45 executing program 3: 19:30:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:45 executing program 2: 19:30:45 executing program 0: 19:30:45 executing program 1: 19:30:45 executing program 3: 19:30:45 executing program 0: 19:30:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:46 executing program 2: 19:30:46 executing program 1: 19:30:46 executing program 3: 19:30:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:46 executing program 1: 19:30:46 executing program 2: 19:30:46 executing program 0: 19:30:46 executing program 3: 19:30:46 executing program 1: 19:30:46 executing program 2: 19:30:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:30:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:46 executing program 0: 19:30:46 executing program 2: 19:30:46 executing program 3: 19:30:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='.\x00cgroup\xee\xafn\xff\xf9\xc4\x12\x81^\xa9\x19J\x16\xcb\xe7\x8d8\x16u\xdd\xecg\xb9\xe2]\xb1\x8fMU\xc0U\xe6\xf7\x9d<3\xd6\xa3\xbfJa\x94\x15\x18', 0x200002, 0x0) mkdir(0x0, 0x1) openat$cgroup_ro(r1, &(0x7f00000005c0)='../..\x00\x00\x00tap\x00\x89PY7/\x11\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1G\xddC\x9d\x1b\xce\xff;\aZ\'E\xf5\x00 \x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00 \x17\x87\x19<\xf2\xbf\xe8\xbcQ\xbc&@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xb11j\x001Lf\x93\xdat=\xf8\x16\x19\xf1\xc36o2R\xee\a\x8c<8\xf2\xb0\xadD\x95\xdb\xcf\x89\xe4\x10\x86(\x8e\x13\xb6#\xb4M\x12\x8e\xb9\xed\xcc\xc4\xcf\xb5\xcdA<\xba?\x85m\xf7\xd9\'\x84\xac\x11T\x1c\x19\xabpM\x1f\x9dk\xe3\xba\b\xf5P\xfb\xc5\xa3\xe2=\xb9\xc4\xc1%E\x8d\xcaj}\xe5e\x89\xfa\x19\xa3\x1fO\x1f\xe4]n\"\x95e\xd8\xddVFn\xaf\x1c\x1f\x84$\x80M=)spB\xa6{\xc8\'u\x19\x9b|&\x92\x1e\xd1\xc0z\xaf\x82\x1d\xd0s\xc2\xefL\x16b\xf1\xe6,\x01CW\xd3\xce\x1e\x99bizKQ\xed)\xf9\xd2 :\"\xbeN\f\'\xd4HXk:Al\xd2\x7f3\xc0,\xab\xf8e4k\x0f\v\xc1\x9c\x02\xb2zo\xd0\x8aR\x98\x84J\xacK\xff\xff\xff\xff\xff\xff\xff\xfaY\xda\xa1\xf5\xf9tt\xc8\xe7!.\x9c\vogZ\xb7\xd5k\x1b\a\x00\x00\x00\x88R\xa7\x90%\x18\x87)\x1b\n\xcb\x1d\xe4\x1d\x9f\x9f.\xa2;\xe8@\x86\x03\x19Np\xbb\x00\xb4\r\xadnd\x1e\xb2\xb6nF%\x15\xbb\xc2\"4y\xba\xab\xb5}\x0f\xc5\xa3\x1cD\x89\xa7a\xd8\xee{F\xdb\t\x8dS\xaa&y', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) 19:30:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:30:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d20618) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 19:30:47 executing program 2: 19:30:47 executing program 0: 19:30:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:30:47 executing program 1: 19:30:47 executing program 2: 19:30:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x71ba970c, 0xa80) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'ip6gre0\x00', 0xd5ac}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000c80)={0x5}) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0)=[{}], 0x1, 0x0, 0x0, 0x100000}, 0x7fd) getsockname$unix(0xffffffffffffffff, &(0x7f00000009c0)=@abs, &(0x7f0000000a40)=0x6e) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:30:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 19:30:47 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x3) 19:30:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100075) ioctl$sock_inet_SIOCRTMSG(r0, 0xc00c5512, &(0x7f0000000200)={0xfdfdffff00000000, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 19:30:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 19:30:47 executing program 3: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 19:30:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:48 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xee) ioctl$SG_IO(r0, 0x227c, 0x0) 19:30:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1066.168505] sg_write: data in/out 1702047551/196 bytes for SCSI command 0x0-- guessing data in; [ 1066.168505] program syz-executor2 not setting count and/or reply_len properly 19:30:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 19:30:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 19:30:50 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:50 executing program 3: r0 = add_key$keyring(&(0x7f0000003a40)='keyring\x00', &(0x7f0000003a80)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x16, r0, 0x0, 0x0) 19:30:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 19:30:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:50 executing program 1: seccomp(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) 19:30:50 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 1068.771854] RDS: rds_bind could not find a transport for ::ffff:172.30.0.0, load rds_tcp or rds_rdma? 19:30:50 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x3ff, 0x4001) 19:30:50 executing program 0: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000a00)=""/4096, 0x1000) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00'}) unshare(0x8020000) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) restart_syscall() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, 0x0, &(0x7f0000000780)}, 0x20) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185383, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000070bce308c31da2922a9bcce5193b15ec91d374acb0a92645733561a994fe9e00d900000900ef1887b30e97addbab2a8c15df1e812de4ec2264b2da4e6ccb7d148c911fb03d8852dfe83f033d617db13ccb7f9f2a7e02a48231f5697d1bbe5dc1d07a08a6435e4a05c4cd7e58531b62598495050000e32e3fbdb699b6194f4ff19d0c83b1c251043b14a36a0b80f09e5937d6a876f1a80da7dc7f64f13bea1529ae6a49e9d57363c8bb9f544607eb668ba50525187a6f541f2fe2e06b53e19c174a44a772cba8a167e69c622f134539b652619b30672682716fea7ec7a2a25b42aa1518363681dc503c502bcceb31417befde6e76dce07efe77140b1f9686af7eccb1cacbb555833b79a299fa7716bfb38815f424b90e7e831cdf5376044c6f85925556249b7b3b8ed324a6133035841ca9333c2cc63a8ad573d82a"], 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'bcsh0\x00', &(0x7f00000003c0)=@ethtool_rxnfc={0x3f, 0xe, 0x7ff, {0xf, @ah_ip6_spec={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, @mcast1, 0x4, 0x7f}, {0x0, @dev={[], 0x1f}, 0x4, 0x8, [0x2, 0x3ff]}, @sctp_ip6_spec={@local, @local, 0x4e22, 0x4e24}, {0x0, @dev={[], 0x1f}, 0x2, 0x8, [0x2]}, 0x0, 0xb2}}}) getsockname(r2, &(0x7f00000001c0)=@in, &(0x7f0000000140)=0x80) setns(r4, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000040)) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) [ 1069.017254] audit: type=1326 audit(1546889451.067:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 1069.038818] audit: type=1326 audit(1546889451.067:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 1069.060173] audit: type=1326 audit(1546889451.067:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 1069.081419] audit: type=1326 audit(1546889451.067:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 1069.102577] audit: type=1326 audit(1546889451.067:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 1069.123850] audit: type=1326 audit(1546889451.067:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 1069.144995] audit: type=1326 audit(1546889451.067:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 1069.166228] audit: type=1326 audit(1546889451.067:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 1069.187377] audit: type=1326 audit(1546889451.067:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 19:30:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1069.208634] audit: type=1326 audit(1546889451.087:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2882 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 19:30:51 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 19:30:51 executing program 0: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000a00)=""/4096, 0x1000) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00'}) unshare(0x8020000) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) restart_syscall() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, 0x0, &(0x7f0000000780)}, 0x20) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x185383, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000070bce308c31da2922a9bcce5193b15ec91d374acb0a92645733561a994fe9e00d900000900ef1887b30e97addbab2a8c15df1e812de4ec2264b2da4e6ccb7d148c911fb03d8852dfe83f033d617db13ccb7f9f2a7e02a48231f5697d1bbe5dc1d07a08a6435e4a05c4cd7e58531b62598495050000e32e3fbdb699b6194f4ff19d0c83b1c251043b14a36a0b80f09e5937d6a876f1a80da7dc7f64f13bea1529ae6a49e9d57363c8bb9f544607eb668ba50525187a6f541f2fe2e06b53e19c174a44a772cba8a167e69c622f134539b652619b30672682716fea7ec7a2a25b42aa1518363681dc503c502bcceb31417befde6e76dce07efe77140b1f9686af7eccb1cacbb555833b79a299fa7716bfb38815f424b90e7e831cdf5376044c6f85925556249b7b3b8ed324a6133035841ca9333c2cc63a8ad573d82a"], 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'bcsh0\x00', &(0x7f00000003c0)=@ethtool_rxnfc={0x3f, 0xe, 0x7ff, {0xf, @ah_ip6_spec={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, @mcast1, 0x4, 0x7f}, {0x0, @dev={[], 0x1f}, 0x4, 0x8, [0x2, 0x3ff]}, @sctp_ip6_spec={@local, @local, 0x4e22, 0x4e24}, {0x0, @dev={[], 0x1f}, 0x2, 0x8, [0x2]}, 0x0, 0xb2}}}) getsockname(r2, &(0x7f00000001c0)=@in, &(0x7f0000000140)=0x80) setns(r4, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x0, 0x38000000000}, &(0x7f0000000680)=0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000040)) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa416937392f8b8078d59a8cf169766ccdf750dd7285f0f469afb87d643", 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 19:30:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:53 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:53 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:30:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x2}) 19:30:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 19:30:53 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 19:30:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, 0x0) 19:30:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000240)={{0x100}}, 0x10) 19:30:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) 19:30:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 19:30:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000080)) 19:30:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000080)={0x1}) 19:30:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565b, &(0x7f0000000080)={0x1}) 19:30:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x8008563f, 0x0) 19:30:57 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) getpgrp(0xffffffffffffffff) r2 = getpid() ptrace$pokeuser(0x6, r2, 0x5, 0xbffffffffffffc00) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e00000000000000000038000000000000000000"], 0x26) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="25000000034ab06f6053334595f45fd52d5f630000000000000000000000000000000000000004000000000000006262720000"], 0x33) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:30:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:57 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xffffffffffffff78) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x0, 0x401) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf32(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0xf94f, 0x4ef1, 0x6, 0x9e0f, 0x2, 0x3, 0x6, 0x1, 0xd1, 0x38, 0x302, 0x7, 0x3ff, 0x20, 0x1, 0x6, 0x1, 0x1f}, [{0x5, 0x0, 0x5, 0xfffffffffffffffa, 0x3, 0xfffffffffffffff8, 0x3, 0xb042}], "825d14111a38c1b17f425304ea0d36728e01ecd7c84f84864ea7f1328f60378ec5d31d15e939ea9058be494ab52036b2d051f38fd7b5dee548422e520948c8d19cf6f35fa0f6096b76f62a5aa15e27b3cdf3dea74c296b2f3b44b93484de12a911d086a4277e42987868422e2296667085665d0eb8655d111ea180e0063f6ca888a4774eef4264f4e24a6a1d09a80bf608f56555df74fb0d5df5c57a7d4332113b9c0b46c56a47c502f7202bad411742f3985167390cca7de579673f9188026e7269fbda16e8d157e880bfc949557d75f6c931a236c758b2fbf41aab9f270baefd3b4f5071f96613e6abbaf29e", [[], [], []]}, 0x445) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0xfffffe59) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e00000000000000000038000000000000000000"], 0x26) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="25000000034ab06f6053334595f45fd52d5f630000000000000000000000000000000000000004000000000000006262720000"], 0x33) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:30:57 executing program 3: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000), 0x3}, {&(0x7f0000000240)=""/3}, {&(0x7f0000000280)=""/122}, {&(0x7f0000000300)=""/154}, {&(0x7f00000003c0)=""/8}, {&(0x7f0000000400)=""/157}], 0x148, 0x0) 19:30:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 19:30:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:57 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x7b, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 19:30:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r0, r1) 19:30:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000340)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) [ 1075.821418] ptrace attach of "/root/syz-executor2"[3016] was attempted by "/root/syz-executor2"[3017] 19:30:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:30:58 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) r2 = getpid() ptrace$pokeuser(0x6, r2, 0x5, 0xbffffffffffffc00) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="25000000034ab06f6053334595f45fd52d5f630000000000000000000000000000000000000004000000000000006262720000"], 0x33) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:30:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffff7a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 19:30:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) 19:30:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x80, 0x0, [0x200000488, 0x2000]}) 19:30:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:58 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000002) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:30:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:30:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:30:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:30:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) 19:31:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:01 executing program 0: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f00000004c0)=[{}, {&(0x7f0000000240)=""/3}, {&(0x7f0000000280)=""/122}, {&(0x7f0000000300)=""/154}, {&(0x7f00000003c0)=""/8}, {&(0x7f0000000400)=""/157}], 0x148, 0x0) 19:31:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), 0x4) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 19:31:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:01 executing program 3: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0xed, 0x0, &(0x7f00000001c0)={0x77359400}) 19:31:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 19:31:01 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 19:31:01 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec2, 0xfffffffffffffffe) 19:31:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) 19:31:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 19:31:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:02 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clone(0x100002122001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7) 19:31:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:04 executing program 2: 19:31:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 19:31:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05ffe916d4ff7db3b01516fb001b33048976b5000000000000000000000000007100"]) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) fchdir(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, 0x0, 0x0) fallocate(r1, 0x0, 0xfff, 0xfffffffffffffffd) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r4, &(0x7f00000032c0)=""/4096, 0x2e) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000280)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', &(0x7f0000000400)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'], 0x1100) getpgid(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r3, &(0x7f0000000180), 0x100000001) execve(&(0x7f0000000780)='./file0\x00', &(0x7f0000000a80)=[&(0x7f00000007c0)='{eth1vboxnet1\x00', &(0x7f0000000800)='selinuxselinux\x00', &(0x7f0000000880)='/selinux/avc/hash_stats\x00', &(0x7f00000008c0)='\x00', &(0x7f0000000980)='\x00', &(0x7f00000009c0)='\x00', &(0x7f0000000a00)='\x00'], &(0x7f0000000b40)=[&(0x7f0000000b00)='\x00']) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="d6d1e387f3ddaea899a6b2160c76b6be3491736e7593d93c6ad658d5c6a85f2c9046a9bc820f", 0x26}], 0x1) 19:31:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 19:31:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20024, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) 19:31:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 19:31:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20024, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) 19:31:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000002c0), 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1df52)=""/174) 19:31:07 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20024, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) 19:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:31:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xd3, 0x1, 0x0, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x40, 0x2bb, 0x0, 0x7c7, 0x38, 0x1, 0x100, 0xffffffff, 0x3800000000}, [{0x7, 0x1, 0x14000000, 0x9, 0x5, 0x4, 0xff00000000000000, 0x2}, {0x5, 0x101, 0x3a0, 0x8, 0x1, 0xfff, 0x0, 0x2}], "4de5d79b35d46a34baf8069c92c08849f7084a3d6e1e4a5d2dfa85e7a72b010dd72a690c", [[], [], [], [], []]}, 0x5d4) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:31:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:08 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20024, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) [ 1086.000440] ptrace attach of "/root/syz-executor1"[3250] was attempted by "/root/syz-executor1"[3253] 19:31:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 19:31:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000500000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000511a"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x10000, 0x0) bind$unix(r2, &(0x7f0000000400)=@file={0x1, './bus\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) getsockname$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000180)=0x6e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000240)={0x1000, 0x1, 0xfffffffffffffc00, 0x40, 0x2}, 0xc) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) ftruncate(r5, 0x80003) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000340)={{0xa, 0x4e22, 0x0, @loopback, 0x80}, {0xa, 0x4e22, 0x8, @loopback, 0x2}, 0x1ff, [0x2, 0x7, 0x80000001, 0x7fffffff, 0x709e, 0xfffffffffffff800, 0x9, 0x4]}, 0x5c) sendfile(r3, r5, &(0x7f00000000c0), 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 19:31:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x804, 0x9, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:31:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000002c0), 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:31:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000002c0), 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xd3, 0x1, 0x0, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x40, 0x2bb, 0x0, 0x7c7, 0x38, 0x1, 0x100, 0xffffffff, 0x3800000000}, [{0x7, 0x1, 0x14000000, 0x9, 0x5, 0x4, 0xff00000000000000, 0x2}, {0x5, 0x101, 0x3a0, 0x8, 0x1, 0xfff, 0x0, 0x2}], "4de5d79b35d46a34baf8069c92c08849f7084a3d6e1e4a5d2dfa85e7a72b010dd72a690c", [[], [], [], [], [], [], []]}, 0x7d4) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 19:31:09 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000005500)=0x64, 0x6dc) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005200), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005980)='asymmetric\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f00000059c0)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fff) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="02042dbd7000fcdbdf4ae03d649d2e1825050000000c000200080002004e200000080004004d000000140001000800050000000000080009007700000030000300140006000006000000000000000000ffffffffff0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c8b52e4ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347f4a000000000000004b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492fed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d107e77fc50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c116794000000000000000000e4ffff17a1634fa8772cee025e11d36fda124d49edbb4dd44e2df6c616a9dcd613ab711b06be829a3bd23cca3c16214076ec41b7b3040c4ec0de1d30786c1eea5b6cd2db9ee13318668e3f575e9c3aaa51d2556f853f20b4a22c80003872f534930702ff2dfa1589b9a29e49f1fe8e205b91746088f24e2594fa01b04945dd72a710f3ada28b3db65b9fcdcfa162319180d726b3ef000000000000000016afa17eab1a012497a75917961beaf2e5096e2ba8263c6d8d5c876df8310b3d4baf4cfb51dda18821b2cb160234a5150a633177ec64a8c959394513336b48f5b800413d77f345ca1b63b16859e6ba922a4202d9d97ba3b33dc8aed85d37da3d5ea515f117e4d0580a272dd263efd7a9287e90d24abe19f83ace4ffe6d212580841970ad1243649f62afb19562c0a15db164910aeb9da33ce6e50ecf48c582532ac8cc4b19a0ab1d23bd5d999c"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005540)={@ipv4={[], [], @multicast2}}, &(0x7f0000005580)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005400)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f686173685f73746174730000000000000000000000c9e800466a39ae84080003000b000000ffff0400880600003396932e00000000f3b00d408e27cd74dc1367c374c7426769882245088a19d68f5e6275dac6396f3a211e52509d00000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 19:31:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:09 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100), 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r4, 0x0, r6, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r5, 0x0, 0x100000000000a, 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') 19:31:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='^posix_acl_access\x00', 0x12, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:09 executing program 1: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 19:31:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x1, 0x0, [{0x7, 0x0, 0xfffffffffffffffe}]}) 19:31:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2de) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:31:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:09 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000240)=@ng, 0x2, 0x1) fchmod(r0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) unshare(0x200000000000) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfecb) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x252) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@initdev, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)}, 0x800) 19:31:10 executing program 2: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x32) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}], 0x1, 0x0) 19:31:10 executing program 1: 19:31:10 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) sendto(r1, &(0x7f00000001c0)="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", 0xfa, 0x883e, 0x0, 0x0) 19:31:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x88) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000040)) 19:31:10 executing program 2: 19:31:10 executing program 5: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 19:31:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0xfffffffffffffffe) 19:31:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:10 executing program 3: 19:31:10 executing program 2: 19:31:10 executing program 5: 19:31:10 executing program 3: 19:31:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:10 executing program 1: 19:31:11 executing program 0: 19:31:11 executing program 5: 19:31:11 executing program 2: 19:31:11 executing program 3: 19:31:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:11 executing program 1: 19:31:11 executing program 0: 19:31:11 executing program 2: 19:31:11 executing program 3: 19:31:11 executing program 5: 19:31:11 executing program 1: 19:31:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:11 executing program 0: 19:31:11 executing program 2: 19:31:11 executing program 5: 19:31:11 executing program 3: 19:31:11 executing program 1: 19:31:12 executing program 3: 19:31:12 executing program 2: 19:31:12 executing program 5: 19:31:12 executing program 0: 19:31:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:12 executing program 1: 19:31:12 executing program 5: 19:31:12 executing program 3: 19:31:12 executing program 2: 19:31:12 executing program 0: 19:31:12 executing program 1: 19:31:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:12 executing program 0: 19:31:12 executing program 3: 19:31:12 executing program 5: 19:31:12 executing program 2: 19:31:12 executing program 1: 19:31:12 executing program 0: 19:31:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:13 executing program 3: 19:31:13 executing program 2: 19:31:13 executing program 5: 19:31:13 executing program 0: 19:31:13 executing program 1: 19:31:13 executing program 3: 19:31:13 executing program 2: 19:31:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:13 executing program 0: 19:31:13 executing program 5: 19:31:13 executing program 1: 19:31:13 executing program 3: 19:31:13 executing program 2: 19:31:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:13 executing program 5: 19:31:13 executing program 0: 19:31:13 executing program 1: 19:31:14 executing program 3: 19:31:14 executing program 2: 19:31:14 executing program 0: 19:31:14 executing program 5: 19:31:14 executing program 0: 19:31:14 executing program 1: 19:31:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:14 executing program 2: 19:31:14 executing program 3: 19:31:14 executing program 5: 19:31:14 executing program 1: 19:31:14 executing program 0: 19:31:14 executing program 2: 19:31:14 executing program 3: 19:31:14 executing program 5: 19:31:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:14 executing program 1: 19:31:15 executing program 2: 19:31:15 executing program 0: 19:31:15 executing program 3: 19:31:15 executing program 5: 19:31:15 executing program 1: 19:31:15 executing program 0: 19:31:15 executing program 2: 19:31:15 executing program 5: 19:31:15 executing program 3: 19:31:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:15 executing program 0: 19:31:15 executing program 1: 19:31:15 executing program 5: 19:31:15 executing program 2: 19:31:15 executing program 3: 19:31:15 executing program 5: 19:31:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:16 executing program 2: 19:31:16 executing program 0: 19:31:16 executing program 1: 19:31:16 executing program 3: 19:31:16 executing program 0: 19:31:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:16 executing program 1: 19:31:16 executing program 2: 19:31:16 executing program 5: 19:31:16 executing program 3: 19:31:16 executing program 0: 19:31:16 executing program 5: 19:31:16 executing program 3: 19:31:16 executing program 2: 19:31:16 executing program 1: 19:31:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:16 executing program 0: 19:31:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) 19:31:17 executing program 5: 19:31:17 executing program 2: 19:31:17 executing program 1: 19:31:17 executing program 0: 19:31:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:17 executing program 0: 19:31:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet6_tcp(0xa, 0x1, 0x0) getresgid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x13, 0x0, {0x0, 0x4, 0x8}}, 0x14) 19:31:17 executing program 5: r0 = memfd_create(&(0x7f0000000440)='selfsecurity\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x200020005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$sndseq(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8, {}, {}, @ext={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) 19:31:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="dbeddbfb3f55e312539ef050367980714ea2371888bc83ea6bd6b461868e3cf297", 0x21) 19:31:17 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) gettid() tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x6) 19:31:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 19:31:17 executing program 3: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(r0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) truncate(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') socket$inet(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:31:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x4007) 19:31:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) 19:31:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87dda", 0xe, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "31a5261c68778c957698d1a15afef117922190ea0b76c36b584dc3"}, 0x1f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) 19:31:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1095.962410] binder: 3704:3705 IncRefs 0 refcount change on invalid ref 0 ret -22 19:31:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x401a315a10581608) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r3, &(0x7f0000002740)={&(0x7f0000000580)=@tipc=@nameseq={0x1e, 0x1, 0xeffdffff}, 0x80, 0x0}, 0x0) 19:31:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02132d01020000008916400000080000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="021200001100000026bd700700009887000000ad6f10babc00790000000800120003000000000000003800000006003200030800000900000000000000ac0114bb0000000000000000000000000000000000000000000400040005000000f8450e1d6e43071f000000000700003f00000000000000039d4d56910b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 19:31:18 executing program 1: accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3703000000450001070000001419000400000000000000009c6ec814a4e91ee438d2fd000000", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "48ba9f2b8def2933e773369f6c08dea52b5043c8d83c3f1f5dab6414bf2473d1"}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) 19:31:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/237}, {&(0x7f0000000000)=""/92}]}}], 0x5d08af, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x8000, 0xa4) 19:31:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 1096.364168] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 1096.425097] netlink: 'syz-executor1': attribute type 4 has an invalid length. 19:31:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:31:18 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x8, 0x80200, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2b, 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000040)="e870d4a9f73facb524ebab0dc66904fa00679aa9571ed0d320d9d709287fe365be3342e24f8337bb77aca8ea4bae621d301eb6e9c2c14ed480a56b19c1949f3a7a1a2181d61f0429df22ef754bd413c157b143e42636aa18fc", 0x59, 0x20004010, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0) memfd_create(&(0x7f0000000c40)='bridge0\x00', 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000001c0)={'yam0\x00', 0x101}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') setsockopt$inet_opts(r2, 0x0, 0x10000, &(0x7f00000003c0), 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000a40), 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 19:31:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 19:31:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x200004d5) 19:31:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7a}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 19:31:19 executing program 1: move_pages(0x0, 0x0, &(0x7f0000000080), &(0x7f0000001380), &(0x7f0000000140), 0x0) 19:31:19 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) memfd_create(0x0, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, 0xffffffffffffffff, 0x0, 0x7ff, 0x0, 0x8}) pselect6(0x7b, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/4096) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast2}, @ipv4, 0x0, 0x0, 0x0, 0x100000000000fa}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 19:31:19 executing program 5: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) fstat(0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) lremovexattr(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x101002, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) timerfd_create(0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) shmdt(0x0) 19:31:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) [ 1097.332535] QAT: Invalid ioctl 19:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x80, 0x0, [0x200000490]}) 19:31:19 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000040)="e870d4a9f73facb524ebab0dc66904fa00679aa9571ed0d320d9d709287fe365be3342e24f8337bb77aca8ea4bae621d301eb6e9c2c14ed480a56b19c1949f3a7a1a2181d61f0429df22ef754bd413c157b143e42636aa18fcc038", 0x5b, 0x20004010, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="d8fe0f20200fd7d566f2ae83512d900f3226366614a6baf80c66b818e1818566efbafc0ced0f01373a941b26", 0x2c}], 0x1, 0x0, &(0x7f0000000740), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffffe, 0x201) memfd_create(&(0x7f0000000c40)='bridge0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') setsockopt$inet_opts(r0, 0x0, 0x10000, &(0x7f00000003c0)="a0be1c2e38b8b343435b58e558dc06bb4e9b85a0eda59a2dfa77bb402265b3ae4470886fcd48289c806019619d1e0fe506eb24f9716a48b6cb34644955998acc6c3d51f2b3519ebf526229157059bde861cb7675e792a0f7a3ada9ca10dcdd9afec76c8de26bd483d024b02099ab338f2b0868ec3cc41d2d15adf8d8a36878b5331fdfbc53ddc822e87430d81d3fb0d2a576926a", 0x94) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 19:31:19 executing program 2: syz_execute_func(&(0x7f0000000800)="3666440f50f564ff0941c3c4e2c9975842c4c27d79ea4e0000420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18}, 0x18) 19:31:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aa328f649c84a95e49bf2f49418abffb4ae41b9af3aaaaaaaaaaaa6a027b845a750008004500001c00000008000090783dff39be0c6c7d840d3ccc39b4110555004ae36ee74bf08e3dd767"], 0x0) [ 1097.692720] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.698501] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.704639] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.710488] protocol 88fb is buggy, dev hsr_slave_1 19:31:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x8, 0x80200, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet(r1, 0x0, 0x0, 0x20004010, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="d8fe0f20200fd7d566f2ae83512d900f3226366614a6baf80c66b818e1818566efbafc0ced0f01373a941b26", 0x2c}], 0x1, 0x0, &(0x7f0000000740), 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 19:31:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) 19:31:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1098.137427] QAT: Invalid ioctl 19:31:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:20 executing program 3: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) chmod(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:31:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0xf6, 0x0) 19:31:20 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0xc}, 0x20, 0x0, 0x100, 0x9, 0x6, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x74, 0x4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000340), 0x0}, 0x18) 19:31:21 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x3) lseek(r0, 0x0, 0x3) 19:31:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000885, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 19:31:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) recvmsg(r1, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f00), 0x0, 0x0, 0x0, 0x16a571d0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'memory'}, {0x0, 'm\x88dory'}, {0x0, 'rdma\xc3\xfc6r\xfa\xd4\xb5\xaeSg\x99\v7\x00\xc5\x12\x90r\x87V\xf5\xd9\x05\'qS\xe1\x83\xbd.\x04\xe9\x14n\x06\xd9\x8b\xc2\xe0\xf8\xb3z\xa8\xea\x0fj-\xcf\xc5\x12\xb2m\xf0\xd6\xa4S=yX\x9c(E\xba\xe1\xfbsa+\x9a\xccl\xbf\xb2L\xf1\x18\xcbXAb\xfcy\x81U\n@J\xe89H\xd9r\xe6-\xbd\x9a)m\xa7\xe343\xe4v:2\xb9\xf5\xa0\x99\xb2\x9c0\xb5\x0e\x9cy\xbfx\xd1/O\x9a\xf1A\xf7\x81\x9b\xde\f\xc2\x85\xed\x91\xbf\xach)\xc5@ff\x81\x15@\xa4`\x0e!9Y\f\xca~@\xe1\\b\x92\b\x8c\x9f\xe7\xe7\x8c\x8d\x8a&\x82F\xc10\xd0\xf7\xae)&\xf4&\x05p\x80[\x8d\x7f'}]}, 0xcf) 19:31:21 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) 19:31:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) write(r0, &(0x7f0000000140)="42060075b681506e47a514976f95f8f009d77df87a334babb6dbe484c0555319ab23f72d13b13232c6bd45204bd29bea2ee856ea", 0x34) 19:31:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 19:31:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0xffffffffffffff5b, &(0x7f0000000800)}) 19:31:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:22 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) write$9p(r2, &(0x7f0000000040)="dc", 0x1) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000200)=""/193, &(0x7f0000000140)=0xc1) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300)) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x80) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x2010}) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 19:31:22 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x400002000006008, 0x1) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 19:31:22 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) 19:31:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000a40)={"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"}) 19:31:22 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)) sendfile(r1, r2, 0x0, 0x80003) 19:31:22 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 19:31:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7b1af8ff0000000079a2f8ff00000000bf200000000000009500080000000000"], 0x0}, 0x48) 19:31:22 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) 19:31:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x80, 0x0, [0x20000003b]}) 19:31:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) 19:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000000d00004005000000050000000001000000000040000000000100000000ce639539000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1000000000000094, 0x0, [{0x48d}]}) 19:31:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 19:31:23 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) 19:31:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:31:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x80, 0x0, [0x20000003b]}) 19:31:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:31:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000640)="2ad4d425", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000040)=0xf000008, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 19:31:23 executing program 3: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 19:31:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getrandom(0x0, 0xffffffffffffff47, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfec8) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) io_setup(0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:31:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87dda", 0xe, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "31a5261c68778c957698d1a15afef117922190ea0b76c36b584dc3"}, 0x1f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) 19:31:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:31:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'ip6gre0\x00', 0xd5ac}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002980)) getpgrp(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000c80)={0x5}) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0)=[{}], 0x1, 0x0, 0x0, 0x100000}, 0x7fd) getsockname$unix(0xffffffffffffffff, &(0x7f00000009c0)=@abs, &(0x7f0000000a40)=0x6e) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000c40)={0x4, 0x0, &(0x7f0000000b00)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="189050d900000000000000800000000000000000000000000000"]], 0x0, 0x0, 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:31:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) 19:31:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xb200000000000000}) 19:31:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)=""/11, 0xb}, {0x0}], 0x2}, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000240)=r2, 0xd32d707) perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xf}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) perf_event_open(0x0, r2, 0xc, 0xffffffffffffff9c, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100)=@ipx={0x4, 0x2, 0x1, "d2716e02db89", 0xf80}, 0x80, 0x0}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000580)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001b40)={0x2, 0x70, 0x0, 0x9, 0x4, 0x0, 0x0, 0x2, 0x10, 0x1, 0x6, 0x3, 0x4, 0x6, 0x0, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x7, 0x9, 0x344a, 0x0, 0x8000, 0x1, 0x0, 0xdd65, 0x80000001, 0xfe08, 0x6, 0x1, 0x0, 0xfffffffffffffff7, 0x0, 0xfff, 0x6, 0x0, 0x6, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x101, 0x8, 0x0, 0x4, 0x0, 0x2}) 19:31:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = getpgrp(0xffffffffffffffff) process_vm_writev(r3, &(0x7f00000002c0)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000340)=""/210, 0xd2}], 0x1, 0x0) 19:31:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:31:24 executing program 2: r0 = add_key$keyring(&(0x7f0000003a40)='keyring\x00', &(0x7f0000003a80)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000003ac0)='asymmetric\x00', &(0x7f0000003b00)='ip6gre0\x00') [ 1102.728250] bond0: Releasing backup interface bond_slave_1 19:31:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e42425b6"}, 0x0, 0x0, @userptr, 0x4}) 19:31:25 executing program 2: r0 = add_key$keyring(&(0x7f0000003a40)='keyring\x00', &(0x7f0000003a80)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000003ac0)='asymmetric\x00', &(0x7f0000003b00)='ip6gre0\x00') 19:31:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:31:25 executing program 1: r0 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x400000000012}, &(0x7f0000044000)) link(0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = open(0x0, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) pipe2(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) semget(0x2, 0x0, 0x2) io_setup(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) tkill(r0, 0x1000000000016) 19:31:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 19:31:26 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x400000000803, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000001540)=@nl=@unspec, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x709000) 19:31:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x74, 0x4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000340), 0x0}, 0x18) 19:31:26 executing program 2: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:31:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080), 0x1a6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x8, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000040)="e870d4a9f73facb524ebab0dc66904fa00679aa9571ed0d320d9d709287fe365be3342e24f8337bb77aca8ea4bae621d301eb6e9c2c14ed480a56b19c1949f3a7a1a2181d61f0429df22ef754bd413c157b143e42636aa18fcc038", 0x5b, 0x20004010, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="d8fe0f20200fd7d566f2ae83512d900f3226366614a6baf80c66b818e1818566efbafc0ced0f01373a941b26", 0x2c}], 0x1, 0x0, &(0x7f0000000740), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffffe, 0x201) memfd_create(&(0x7f0000000c40)='bridge0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'yam0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x10000, &(0x7f00000003c0)="a0be1c2e38b8b343435b58e558dc06bb4e9b85a0eda59a2dfa77bb402265b3ae4470886fcd48289c806019619d1e0fe506eb24f9716a48b6cb34644955998acc6c3d51f2b3519ebf526229157059bde861cb7675e792a0f7a3ada9ca10dcdd9afec76c8de26bd483d024b02099ab338f2b0868ec3cc41d2d15adf8d8a36878b5331fdfbc53ddc822e87430d81d3fb0d2a576926a58ce308651a09552220096ea6483895a5fc09b33b5", 0xa9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 19:31:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) 19:31:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:31:26 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x4200) 19:31:26 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) close(r0) 19:31:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffff7a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x34c, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000011}}}}}, 0x0) 19:31:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:31:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x100000001, 0x41, 0x0, 0x0, 0x0, 0x283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x100, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x74, 0x4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000340), 0x0}, 0x18) 19:31:26 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x401, 0x75}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:31:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x1}}, 0x18) 19:31:27 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000500)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:31:27 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x7b, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @empty, @dev, 0x0, 0x0, 0x0, 0x100000000000fb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 19:31:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000480)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f0000000700)=""/101, 0x65}, {&(0x7f0000000780)=""/177, 0xb1}], 0x3, &(0x7f0000000840)=""/203, 0xcb, 0x7}, 0x10000) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf480, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000a80)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8e\xb2\a\x17\x1e2G*\xd1\xd0F\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003ec0)="f89c378bf75ce692b17763", 0xb}], 0x1}, 0x8000) recvmsg$kcm(r1, &(0x7f0000001c40)={&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000001bc0)=""/128, 0x80}], 0x3, &(0x7f0000000980)=""/24, 0x18}, 0x10000) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='.\x00', 0x2}], 0x1}, 0x0) r4 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x2}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x13, &(0x7f0000001d80)=ANY=[@ANYBLOB="00001b68f34c646fe50b8683d9c0a2000000000000352be09f68d5322786b5c3b9ac0dfdd6d7fe039cb00bf69666b81febb3d714cfecb37edf6c6ff8435eff630400000000000000000000a8692def8320f0ac9a46fec25b26424f76213930aa221c49c8febfe1874478bc4f44184be77ba0f52ec54a8de285751eac5980628c569ad350bb425ae74e26a9d705ea2ccff50fc6259f3e551f8d2e13"], 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, [], 0x0, 0x4}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='\x00'}, 0x10) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000400)=r5, 0x4) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000009c0)=ANY=[@ANYBLOB="24b5bdb2ba31a7d6"]) write$cgroup_int(r7, &(0x7f0000000080)=0xd000, 0x297ef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'lo\x00'}) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) recvmsg(r2, &(0x7f0000002d40)={&(0x7f0000002a80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b00)=""/68, 0x44}, {&(0x7f0000000a00)=""/123, 0x71}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)=""/156, 0x9c}], 0x4, 0x0, 0x0, 0x7fff}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000002d80)=r8) 19:31:27 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000140)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x7fffffff}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:31:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(0xffffffffffffffff) [ 1105.303406] ptrace attach of "/root/syz-executor2"[4131] was attempted by "/root/syz-executor2"[4132] 19:31:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 19:31:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:31:27 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000005c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e6d4cb165da72a841cd2c58e3b48d55491d9906780d13b09530e42a3a1416a0325fd1546ba1eaa74afddca9655630d21b6e69d0a0cdccd3337c40cc655c2f3"}, 0x80, 0x0}, 0x7}], 0x1, 0x0) 19:31:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getrandom(0x0, 0xffffffffffffff47, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfec8) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000028c0)={{{@in6=@local, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresuid(&(0x7f0000002b00), &(0x7f0000002b40), 0x0) gettid() fstat(r0, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) gettid() lstat(&(0x7f0000007a40)='./file0\x00', &(0x7f0000007a80)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fcntl$getown(r1, 0x9) getgroups(0x1, &(0x7f00000086c0)=[0xee00]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f000000c9c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) [ 1105.586595] device lo left promiscuous mode [ 1105.610987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1105.618784] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.619651] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.620722] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.621601] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.644437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:31:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x80, 0x0, [0x200000488]}) [ 1105.716486] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:31:27 executing program 2: socket$inet6(0xa, 0x4, 0x7fffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000952000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2000000000000001) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = accept4$unix(r0, &(0x7f0000000480)=@abs, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x48082, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) pipe(0x0) io_setup(0x1, &(0x7f0000000080)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x78, 0x0, 0xc04, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0x78}}, 0x40810) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fsync(0xffffffffffffffff) 19:31:28 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000, 0x0, 0x0, 0x3, 0x30}) msgget$private(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x4) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) 19:31:28 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/243, 0xf3}], 0x1) 19:31:28 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setpriority(0x0, r0, 0x0) 19:31:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1106.141104] ptrace attach of "/root/syz-executor1"[4178] was attempted by "/root/syz-executor1"[4179] 19:31:28 executing program 0: 19:31:28 executing program 3: 19:31:28 executing program 4: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x18) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 19:31:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x401a315a10581608) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r3, &(0x7f0000002740)={&(0x7f0000000580)=@tipc, 0x80, 0x0}, 0x0) 19:31:28 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:31:28 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000000b80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0xd}, 0x48) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f000000d700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0xbb12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)='nr0\x03\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N'}, 0x30) socketpair(0x0, 0x803, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffda8, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r4, 0x10, &(0x7f00000000c0)={&(0x7f0000000940)=""/247, 0xf7}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 19:31:28 executing program 1: 19:31:28 executing program 3: 19:31:28 executing program 4: 19:31:28 executing program 5: 19:31:28 executing program 4: 19:31:28 executing program 1: 19:31:29 executing program 3: 19:31:29 executing program 0: 19:31:29 executing program 2: 19:31:29 executing program 4: 19:31:29 executing program 5: 19:31:29 executing program 0: 19:31:29 executing program 1: 19:31:29 executing program 3: 19:31:29 executing program 2: 19:31:29 executing program 4: 19:31:29 executing program 5: 19:31:29 executing program 1: 19:31:29 executing program 0: 19:31:29 executing program 3: 19:31:29 executing program 2: 19:31:29 executing program 4: 19:31:30 executing program 1: 19:31:30 executing program 0: 19:31:30 executing program 5: 19:31:30 executing program 3: 19:31:30 executing program 2: 19:31:30 executing program 4: 19:31:30 executing program 1: 19:31:30 executing program 0: 19:31:30 executing program 5: 19:31:30 executing program 3: 19:31:30 executing program 2: 19:31:30 executing program 4: 19:31:30 executing program 1: 19:31:30 executing program 0: 19:31:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030606100000000000004c9e0000000200ff7f0000000000000000000100e704000600200000000a00000000000000000500e500000700c6c61f0000000000002500000000000002000139000000009f6d780d05d533837e6ab5000000000200009871724d9fd8ebbb37009dd538b387f4627c05000500000900000abb5c0c01000000ff580e24c9fef23f4e7e1d39ef684879b823cc3b13d494956175ead44fe30d8527317abdf437d72ba1f5239b9ace0027c025a86b4b4f3c8c0f8320de9964e9225d15ec"], 0xc7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00000700000028bd7017007f000005001a0000000000100040000000113c04a23743f008499547b50000000000000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xa2503f7693ebc8, 0x0) 19:31:30 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) 19:31:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000002a00)={0x8c1, 0x4, 0x4, 0x7fff}, 0x10) shmget(0xffffffffffffffff, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) r1 = perf_event_open(&(0x7f0000002a80)={0x1, 0x70, 0x0, 0x81, 0x0, 0x8, 0x0, 0xa527, 0x8000, 0x1, 0x9, 0x40, 0x10000, 0x4b6, 0x560000000000, 0x5, 0x7, 0x80000000, 0x0, 0x3, 0x3ff, 0x1, 0x0, 0x0, 0x3, 0x80000000, 0x100000000, 0xfffffffffffffffb, 0x1, 0x8, 0x6b20, 0x200, 0x2, 0x4, 0x1, 0x4, 0x80, 0x5, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x8008, 0x4, 0x6, 0x5, 0x3ff, 0x5}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x2) flock(r1, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000002b00), 0x0) r2 = dup(r0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000002c00)={0x6, 0x1, 0x6, 0x8, 0x7fffffff}, 0xc) syz_open_procfs(0x0, &(0x7f0000002c40)='net/ip_vs\x00') lstat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)) 19:31:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000003a00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff582d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000008500000009000000b7000000000000009500040000000000"], 0x0}, 0x48) 19:31:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6c00080600010000eb747dc64a7b"], 0xe) 19:31:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 19:31:31 executing program 3: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 19:31:31 executing program 2: syz_emit_ethernet(0x302000, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 19:31:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:31 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da97296926d563b68fae2d429dac1335aa479167c248b3f6513375184a55951df69aca8de64b4d32b68a0e40701e984862c4b8f476ea25352d3e7adaf3f11ae933e8bd4d7c9adcc2019af091a90b03c2fc54b0b09df91393b7f95f17c44f20837433507e6c1cc20f9f414b96dfea5d974a24f2be54f9fc011cab56d04ccbd7db74f5aa3fc902217ebb64991a3999da8c5154274ed62298956e8b60297033261c31ea7d5fa2963dbe5078eff21c5abaeb2afa5acfd64060047123f5e15ad85ff26e4c4f7bcbc2d430fccf15936bc98c", 0x21a}], 0x1}, 0x0) 19:31:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x89e0, 0x0) 19:31:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000200)=ANY=[], 0x0) 19:31:31 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xff00) 19:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) setpgid(r1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:31:31 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(r0, &(0x7f0000000280)="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", 0xffa, 0x2, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:31:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) chdir(&(0x7f0000000380)='./file0/file0\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 19:31:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) 19:31:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x8, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 19:31:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0x14) 19:31:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x12, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) connect$packet(0xffffffffffffffff, 0x0, 0x0) 19:31:32 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) write$UHID_INPUT(r0, &(0x7f0000002200)={0x8, "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", 0x1000}, 0x1006) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}, 0x120) 19:31:32 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xf2c4, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x200000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x20000, 0x0) mknodat(r0, &(0x7f0000000540)='./file0/file0\x00', 0x4000000001, 0x47fb) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$setstatus(r1, 0x4, 0x401) mkdir(&(0x7f0000000800)='./file0/file0\x00', 0x104) chdir(&(0x7f0000000380)='./file0/file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8201) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8000) r7 = socket(0x1e, 0x6, 0xfffffffffffffff9) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x0) bind(r2, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @multicast2}, 0x1, 0x1, 0x0, 0x4}}, 0x80) sendfile(r7, r1, &(0x7f0000000300)=0x8000, 0x8041fffffffe) truncate(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x20000803, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001780)={r9, @in6={{0xa, 0x4e23, 0x8, @local, 0x54}}, 0x5, 0x758f7ffffffd}, 0xfffffffffffffdfe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000001840)={0x3, 0x0, 0x2080, {0xf000, 0x0, 0x3}, [], "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", "00c86165d35686ea63a038e42c2ce0760390ea3bc6b8fb2a4b140524686e08f5290b8ff674cf29e18feab4bd4df78cfe56d67d6d167ccd8eac0d4dca4d5545b9e9f95293ac2a12ffdc320a4ccec6937981b4c6becd4f27e328762668244ed04a120a822c9515195e218dde269fbc793cae0e1b89c10aa8e514fc158b3e4f1420312213ef57a43e006c938f00066fbdae7f72aa0be3e789d9ba4eecf96cae5b128ae0012601d96f659116822a25a7e60c571219c58b9792dc48de73ead1c8c9e2b57805d2215051f3e9797578d63349a7e6b4b08ab1ec186de6b8cd9db1ab24af332d074ae9e4ebcceec89b53181622a8188c2fe9e70e7d1aecd11f26a60ff2797b985f0ea72f8e51d38fa385c8d271e4dda38489e0b74cdf3c046798f7f8bdc87a3e8074aa1e69632a8c2c3f7da87f285b9dc5ef06c44b5edff421c5bdb4a752982c5edc0098388c06a55309601fb4dfcceb1b830cf5f1ce39e0aa4d030b4e48920b4bbf870ce94f06d266ec71daed4cca456585726eedcd4ede9501254d878fd26c342b58d19c9061527e635cec1913232adffbea4de25447a21319709acba50a8099297a9bb8a538246e9be32473653ffc3c4ca8532666a027a075680cf4dea58d3b4fcac8fd3ce0cf30b7ecee5922b7ff6b64600fe8ad35a24ccb3146f8331aa4497bb9d5ab56a2d1f8136576e6d6f4db512e1fcc182d15556318341fe057820296b8f8c27800cda82d8be4d86a2f645fed2944df77fd6e76ee40b30c569c087579b2446683e7384b162a723bc51d0bd51d2c4fb59df3b7c6b2747e05b684ea4e5f1bef06064f5c413817481f194b69bc8a1e96544f2fde08666dc78f4fb4a82e51efda93df546f71c5d679e38252d97c461177833635630bf6cf5a7acf16585a3cd9549c507cb7039ce3f9b24bdd6550d94ba82660499dae1ccbb9a1a5030d75be8c25fc4dbe8752eee1df03144c59d13e6679a17ee11b5f8c93e9b46e856fc228d162c1b248f47e4d4031e149a2edc016fc5a72ae1238f65a6e06000e8a44cbefc2089e0f5441c5a2533beff577a6c5af2d6343af66a48ecb65c2c08970b7f60153078e31aa44978088bf1b2c38699bc7224f8b9ec1de4092ff54adba20a76a320e7995d36176e4eec473fdb43c50b9ff2a9f5cd46a9f06e8c7d596eaf84a131f07113b828cbb5319ca8ba1adce111937462a6c21f2207b67de263a9994e4c9cb314e24a523bf828e2e4039732c582cb731a626721c59d709bcce36acfd9059f1f12fe1e661c18f4a7378d9a22bb41e49429ea0fb2f70d9c85997a004e409c32dd9e3e1b266eef0b77deb6d8171ef29f9cb8117cb869f319ff1ec2e4ca758a491c67263f185b3824bfe6dd60038cbd5489b40508e01278980738eb9711b0e21ec6fcef6030f64b659b75a1f1431b524c6d90feaf357f754de13ed0694fff73fef29c91be8e78b1229ae893626c96df342a9a62ef4d1d1e50de895b3f9d1c5a4ea91ea4dc77e900ff87eedadcf721f12ce921e62430903c3b01f0b6b30cee09a34b9ff4bb3763c98194d3ebb6dded49b423ed32a6997e11f6b4ee96bf82fd1a7d23008a36dee9a4e074cb7916afdf4d1f21011c621149aadc2413a96d57ca1d1dffc982a0eab676f017cf79453b8d2ad8540a7cdd49e287304c9792e5e8c79133a3848a4ef5771a9f01179b0ec6ea194e2c32e3310916f545e7f0c3a222aa04018d35e616c3af7640819d56f8025249fb60949a9985591a952a6783ded599308af9d3790cc4604c36c7925d996d66ce86d95952e40a0bd81811359002321a774b0ecd55da97aaae535be170253edd136a668cb48fc044718a61363f7bc958c95c5a56b5976e84f1f253fcade56e691dca04404995f0074eb7efe7ffb37143d0fd5d7312eb784cea616eb0e00e3d79390c898fcafb1570507fddc0ec72c25d4d5ef4acd04d4ad2f61a72b6916a362ca99ca21bba7644c2f2d4d5bf972b1116827e06ca6e42798f98871353eefd32535a1fc7f596c94adb15037d712e28d9ecbf2b4967c295a8ff1413e8f6b26fd6fa6b15a64a56a9710d3d988174b1245d0376cc531e7d357cf13fd839eb880677a575872bef9d17ec5110120d750826c107f1590e5ea300b5ae5db1dca7f1b68a177dd4a4d3d33c03d1fcd1d04192abda09a99c2507648942f9175ff6c81db72124aa03f3204a0e348ac49d722ec64a9ac9262fc19cbbdcdb087921613ea6430876ad43005f5fa5a9e72cf93b3f83bfa65087d4b6f3b07a8c4b6cea3d91e932ced3904e8e5c12485aed9adba03f2a200db1782ba91b4e5963c6a2fb6871234919918177f9578c1d5a6923d4a3ddf62e76906b52ab56f8326f55b27ab3a08c9e4d12437b9feceeaed2b5ba9a87da16fbdb4c06a5afcca0ce3d046cb9e759280c161390e3188c0e5c13baf5d9028fb6355ce1778e162081259325fda253fa9b5103aa2297dd7f809e7f17dd53fbd348dfc094c36540ae9077ce535137d186ba43a3ebe045637b3bece33cde9a596f9dea8e2b4b11693f22d8a31e610de96b506985f347d5df08487da0484eff40ba7a406125363739e9370dbdaadb562ad916d8acd4b486b46c364125e59d9388f51d7bdc3901a726895c2405f61df48b88d8f12664e7512e19e7ca8664538e2fcd941b5d461eaf1bd426a9f2f930e6bd1064690d112bdeb86d9b0e9dd541142197ececa1d2fddbdeaefefaa25c6b77c141b36497845a7fa2f4ece839ae0da262b3640de22e0f90eea2d866ebcd17294b77d85465144880257ab7c64e8d743a7ad3dbfa596362858fe8c9592f09d5789f93e9fc62067e19a9d0a6d5e885fac361fb15ac77861829623bb1fa2e07aee0b7dac07b331aa49b5ad767db52e366cea90fbf9420630739bd2610d4ec0750c7910bdf64d4e930e16bbfd893e5e0a6f282aa9fad6d0ccfaae45c4db57ed01078dac8c0e1f5d6ac5226d6f1136ecdbce8cb32ffd7e09e3dc2e5576cebef83a77a3b8abb97935a1da67b09b5500602d7fe362e24b2fad0011c6892932ab39db44a563d84b540074a11cf55e25b34c796b305836aff222340fd7b743a66071706b242c7eaf5635f25fe2b2e44a8d1df4596b7550169b51f690173636f7923a6984b344bf632e1727c8decf0fb33548698b76875a7e605ed4fe1ab63c42b8cf178dcbb9e1ce58beaeb5bed0c0623c242de794685c2508ccd6929609203062bab00be73ee8962cecaf1a81650da94bfe8a236caded6abb739b044580ba5a4dfbf9d4e27c10bc5a7c1461fb5cb72249fd1d0534747412c564c775711fce57bb9d392faed1e0b93478f949d1a64eaccdd4c340c5c23a88176b93bfcf0b75ecf76bff59e7f8576a3b3c0e3914e11445028ce1df0e9d97539c2ee6b76e59dd2686e7710c1698687baa632a5d024a1004372f28d0504c08de5da763e83fb06539006101dc18c2c5c07d3e6aa0559a1b5604ba4aa9fb75043b73e64f64c8787525a9effc3d11f804637ceac70971b5b2df5ed8724b808d8675378f021986213aafe3c956d45d7ccdea50731bbf84f36726200de05aa74a88abec879c6ba0aec06a8702dcaafcb09ea69e4e74d0c2e5d8a4cb4394d6361e7fc7b80de5bd05aeeb7c651c701edbea3234bb00fc9e5bf1fc1e42253fa081203bb55290a56c5f88f24a13e654a7ff72143a332d4661127c8c2cdf1b4a6f4e602ca73295fb8f6d8cc6f18d48c3cfbe72c9edbac2b4496d46882a1a2ed8e9e9e2f199706cb0aa0b75ef620577985bf0cb93e4a1303dfd726ce31c8491569936bf933f4b765dd9a2c62668f13836b67ddc5b273bc86c8556afc29b26db308d8f47bf43ca611b98f6cc69da4e3e32ee62a62f7e7114c1b71564ce7585d76ee09ff44433107dfb8d929be85d183a1d17af58d8db76ac311f0ee546eefb5c34872c932cc00d8482f377c79ac8979179058725f9dee1dee77f1d84f84e887c5b481f4dc63af794de8b06f9dc6ade34c7481bf681addfe0d6c48d156120c4cea8e6a63568939290fe16559833b5ee5ab20a5a63ef94730146633d20ea2e6f40cee80f5b981c0709c0dd6b33acefe7902631ad37f65893e1b07df57b3612f0176b2f7cabdc856156c6fac927a0d5261402bb66f99f4b1585cdac06c3973960237dcccf65de594969a5af1c41c39fb9bdc0046a1678c7b845c02f80f173f33cb579fc78b7657393cf883c90cb9cba0726341786e6b2fb80d99a2f7a0a116b66301e408bf9f9ccac58cc2f11f28a545cf6e384790870ee973bdafdd7a39f1f8d410a6e64b7373682d99470cf741f4650fc394c49f254a9fe7725d88d931e9e83e13a747b8c616dc53043b0f793aaa23d85b96d4123b14225be9e5040b8d83a43508048d5a26bb83de1f95ce6c8c444e91ba305637320b806ae50820abcbe54c3ceb45a54e20fdb1c106ce712fe8a72304bebcb98ae02366a7cda82c243d778337c675d4f2dffaf65799fb62ce0f89b2e60364619aedf98855df522ebc646e3fb66b484dba2aef2dcbaf22d34f80daa1fb5ca7c3fe4a011868fcab72ba96ea3ba032c0f6596beaa5db3d52dbb46e3003c0084386e42a420354819f58219f6b7e8df101dfa778023673083a6a4696d16e3fe8b0f0b1fde9bfcea553f9bf40e0fe5b28f19430d47bb65f5147cc4fe0b9157c4f8874abfdf72ffee5fea2092104522808ac89408351e0b19101ba4f66d6dddb5d09d1bab0ad28286e75814c5082f79ac6558618557c2bf204c31ec2816f074616830a1ad7de1656e0007422cb7bfa11ea2d0998f342d3d89a1c74aa48555e53cd33c804ec1f0ba038f8a6c0a4c13ee8b940a185fe9f9cb4907e07b9faeb6acfbc48353d1dade8f3b3e2dcb8d01bc6ad747dc7c8241722884744aba1f7b343dae710fe8cb3622f3231e304d1f267cebee9edad8d700a71b476c36ead8985533e135da475bef528c0e31caa8f158d318a72f01e34ac80576fb42e31d22ef1ccbeb9b761799c295a835dc8a6a3ca2ce3a60cb5b75e9782704a19971805e94c8cda6b7fa30bcd4ff012524946e37f24847d1c0703eb0327241872bf0b6bc4c176b569710af4604b6f8a5498a26b562d39dfcf55b961477b72a4eb5f84b9f1a64265c31df61d274effd9a1e23d48b47a4327fcfcce8d8e4ffbbf9dfd07c617207bcda6aecc3ed3932a562612e5a684308371fb14ec8e1bc8621feb3861d16ac8a98a7f8d52ec9a10eb86a9a489953d9f2072d439925bf8918c0899824f68fd2ebd80ddcaa509c3a482078067e0778733f03f208c6f2f8a653325f0a302ed89257c8d6b93689da0e6b24f5c92f79c250cbd19b3f8508460a54cc2cc45daba08d87334eee49afc3e34e636b1e2ea96406ea83806f7619c58b9f4f9b62118377e6c28304dc0a3f15fbffb7cf59c51bee014ecbfab51c91ee6632b3d652e0db51382e48cc092eb3e3d067ba5a7cad09ac7334f77b7492872f6a6be67b4cedf394cc45d1290c017a74b073a1808d51ed5aaf0017b67675eca88ed9e51117e321df1d9f682a06198bc74ae3ee1be400628ca7958746a3fff5f80c444cb57e0525c7d621bd07bcccf9d2b43e0c0857c84c25462636fd005a5b868b612f049b8670b0444e536f5ee547a3a0ef86c091db51ad4f74097bde763984ca78d1c14050228cce587cd62e8814b3e86156c1e9773a7beb80e25de1d29573d4dab52bd645ce2878fdc7961e9256e2259a900a598febac5df75e7b2a6acbf1350cd2d7b6d84e25984398f48f584150e87fc26dccb030aaf4d2b121dfb4e240bd174624"}) io_setup(0x2, &(0x7f0000000240)) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x7) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 19:31:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000100)={0x0, 0x1f5, &(0x7f0000c00000/0x400000)=nil}) [ 1110.315672] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.322662] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.329463] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.336475] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.343461] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.350292] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.357429] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.364350] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.371179] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.378118] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1110.385071] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 19:31:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x80247009, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000200)="a8a1f424491ec4c6e4371e0f43a96296f6d851f70a107ce6b2a420c3eab14dc13dcd3b4fcbf3a093c05f7e4f1a4bbe0fb7ff31b51dd9bfcbf611b01447518dd679eb8104b751012b1c", 0x49}], 0x1, 0x81003) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) sendfile(r0, r1, 0x0, 0x102002700) [ 1110.559104] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 19:31:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) connect$packet(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000080)='id_resolver\x00', 0x0, &(0x7f0000000100)='\x00\x80\x00\x00\x00', 0x0) getpgrp(0xffffffffffffffff) 19:31:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8b, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 19:31:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:32 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 19:31:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0xe}) 19:31:33 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000004c0)=""/14) getrandom(&(0x7f0000000040)=""/44, 0xfffffffffffffe03, 0x2) ptrace(0x10, r0) 19:31:33 executing program 5: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 19:31:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) close(r0) 19:31:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 19:31:33 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 19:31:33 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000140000021800009078ac141400e0070000000000000008b09b8b494404209078"], 0x0) 19:31:33 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) syz_open_dev$audion(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 19:31:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0x34000) close(r0) 19:31:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00070000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 19:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xa5, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0x200000000007}) 19:31:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 19:31:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 19:31:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, 0x0, 0x69a) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xd3) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xde0c035768eb1044) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x493e025da72886c2) tkill(r1, 0x1000000000016) 19:31:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 19:31:34 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) 19:31:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 19:31:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6b936bc2f44f2caa71d29bbd65405c1f23ad4d0f27b6b8cec22db1edf28ebfc4aac266537223d963480ebeee8bfe9672"], 0x31) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', 0x0, 0x2000, 0x0) 19:31:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 19:31:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f7641c26372d8a647b0000800000"], 0xe) [ 1112.617061] binder: 4502:4504 transaction failed 29189/-22, size 0-0 line 2834 19:31:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xd12a9948) r1 = gettid() write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xfffffffffffffed1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfffffffffffffe93) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 1112.666974] binder: 4502:4509 got reply transaction with no transaction stack [ 1112.674534] binder: 4502:4509 transaction failed 29201/-71, size 0-0 line 2741 19:31:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adcedd", 0x9e}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 1112.758674] binder: 4502:4504 transaction failed 29189/-22, size 0-0 line 2834 [ 1112.783815] binder: 4502:4509 got reply transaction with no transaction stack [ 1112.791316] binder: 4502:4509 transaction failed 29201/-71, size 0-0 line 2741 19:31:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) [ 1112.856720] binder: undelivered TRANSACTION_ERROR: 29189 [ 1112.862504] binder: undelivered TRANSACTION_ERROR: 29201 [ 1112.873608] binder: undelivered TRANSACTION_ERROR: 29189 [ 1112.879310] binder: undelivered TRANSACTION_ERROR: 29201 19:31:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 19:31:35 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_submit(0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0xfffffffffffffe03, 0x2) ptrace(0x10, r0) 19:31:35 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) 19:31:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 19:31:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ce7700000000000000e2ff905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100d04a62a8b907006c1b66d6552fa67c1d8505c654415e0800f0f998184fdaca87b7e12da5bd6a9bccaff837e64050ba00000000c85e281079c4c64da65a1359e5cf0fc78f7e79f982a10457f27e5c6bfa9f7ade8c6c5f6dc5134c58e5b608d5e4987b68279ee823cea22e001687e014b6904fb394321839745c"], 0x1, 0x0, 0x0) 19:31:35 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @raw_data="6d8b3864af83f215594d3631a94a68be5d4452ec8768983ce3c5ef78bc0c23f852f0a86a6cf0616c0ae54139c593b1b8f0ce33b53d98cdfaf704cfac3c536cea640dfea481998560f122b6dab01b6c92e2fb53e5426708bb58a42de0548195988964c458d24d5de19fc13633d0f09f58a6148612efa014857862454b3550dce19d6870b45a695d3498ad3f259ae0aa4de49c775d5ee28b8c847494650c0d7698c0d6029cd7b9f60595c42e76bf9cf254184d84fd33422193854b4cdf6bdf1c0a02c6ee3fc55ef680"}) 19:31:35 executing program 1: socket$inet6(0xa, 0x2000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) gettid() epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local}}) 19:31:35 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0xffa, 0x2, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socketpair(0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000280), 0x0}, 0x18) 19:31:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/133, 0x85}], 0x1) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) 19:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000180)=0x80, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) connect$packet(r2, &(0x7f00000003c0)={0x11, 0x18, 0x0, 0x1, 0x1f, 0x6, @dev}, 0x14) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100)='\x00\x80\x00\x00\x00', 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000780)={0x2c, 0x7, 0x0, 0x1}, 0x10, 0x0}, 0x40) getpgrp(0xffffffffffffffff) 19:31:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82003, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xd12a9948) r1 = gettid() write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xfffffffffffffed1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfffffffffffffe93) write$P9_RAUTH(r0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:31:35 executing program 2: 19:31:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 19:31:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$KDGKBDIACR(r3, 0x4008af22, &(0x7f0000000240)=""/75) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000000c0)) close(r1) 19:31:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:31:36 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xc1000003, 0x0) 19:31:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 19:31:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:36 executing program 3: 19:31:36 executing program 5: 19:31:36 executing program 2: 19:31:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:31:36 executing program 1: 19:31:36 executing program 0: 19:31:36 executing program 5: 19:31:37 executing program 3: 19:31:37 executing program 1: 19:31:37 executing program 2: 19:31:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:31:37 executing program 0: 19:31:37 executing program 5: 19:31:37 executing program 3: 19:31:37 executing program 1: 19:31:37 executing program 2: 19:31:37 executing program 0: 19:31:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) close(r1) close(r0) 19:31:37 executing program 5: 19:31:37 executing program 3: 19:31:37 executing program 1: 19:31:37 executing program 2: 19:31:37 executing program 0: 19:31:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) close(r1) close(r0) 19:31:37 executing program 5: 19:31:38 executing program 3: 19:31:38 executing program 2: 19:31:38 executing program 0: 19:31:38 executing program 1: 19:31:38 executing program 3: 19:31:38 executing program 0: 19:31:38 executing program 5: 19:31:38 executing program 2: 19:31:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) close(r1) close(r0) 19:31:38 executing program 1: 19:31:38 executing program 0: 19:31:38 executing program 3: 19:31:38 executing program 2: 19:31:38 executing program 5: 19:31:38 executing program 1: 19:31:38 executing program 0: 19:31:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:39 executing program 3: 19:31:39 executing program 5: 19:31:39 executing program 0: 19:31:39 executing program 2: 19:31:39 executing program 1: 19:31:39 executing program 3: 19:31:39 executing program 0: 19:31:39 executing program 1: 19:31:39 executing program 2: 19:31:39 executing program 5: 19:31:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:39 executing program 3: 19:31:39 executing program 0: 19:31:39 executing program 2: 19:31:39 executing program 5: 19:31:39 executing program 1: 19:31:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:31:39 executing program 3: 19:31:39 executing program 0: 19:31:39 executing program 2: 19:31:40 executing program 5: 19:31:40 executing program 3: 19:31:40 executing program 0: 19:31:40 executing program 1: 19:31:40 executing program 2: 19:31:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:40 executing program 5: 19:31:40 executing program 0: 19:31:40 executing program 3: 19:31:40 executing program 1: 19:31:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:40 executing program 2: 19:31:40 executing program 5: 19:31:40 executing program 0: 19:31:40 executing program 3: 19:31:40 executing program 1: 19:31:41 executing program 5: 19:31:41 executing program 2: 19:31:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:41 executing program 0: 19:31:41 executing program 3: 19:31:41 executing program 1: 19:31:41 executing program 2: 19:31:41 executing program 0: 19:31:41 executing program 5: 19:31:41 executing program 3: 19:31:41 executing program 2: 19:31:41 executing program 0: 19:31:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:31:41 executing program 1: 19:31:41 executing program 2: 19:31:41 executing program 3: 19:31:41 executing program 5: 19:31:41 executing program 0: 19:31:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:31:42 executing program 2: 19:31:42 executing program 1: 19:31:42 executing program 3: 19:31:42 executing program 5: 19:31:42 executing program 0: 19:31:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:31:42 executing program 3: 19:31:42 executing program 1: 19:31:42 executing program 2: 19:31:42 executing program 5: 19:31:42 executing program 0: 19:31:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:42 executing program 3: 19:31:42 executing program 1: 19:31:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:42 executing program 2: 19:31:42 executing program 5: 19:31:43 executing program 0: 19:31:43 executing program 3: 19:31:43 executing program 1: 19:31:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:43 executing program 2: 19:31:43 executing program 5: 19:31:43 executing program 0: 19:31:43 executing program 1: 19:31:43 executing program 2: 19:31:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:43 executing program 3: 19:31:43 executing program 5: 19:31:43 executing program 0: 19:31:43 executing program 1: 19:31:43 executing program 2: 19:31:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:43 executing program 5: 19:31:44 executing program 0: 19:31:44 executing program 3: 19:31:44 executing program 1: 19:31:44 executing program 0: 19:31:44 executing program 2: 19:31:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:44 executing program 3: 19:31:44 executing program 5: 19:31:44 executing program 1: 19:31:44 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:44 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') sendfile(r0, r1, 0x0, 0x80000002) 19:31:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:31:44 executing program 3: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) 19:31:44 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:31:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000600)=@nullb='/dev/nullb0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000800)='udf\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:31:44 executing program 0: 19:31:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:31:45 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x2000000000000) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1b, 0x5, 0x80, 0xfffffffffffffffc, 0x2000000000001, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x1, 0x2, 0x5, 0x3, 0x100000001}, 0x80000001}) open$dir(0x0, 0x0, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r3 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x4) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000140)=0x61b) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001880)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x12, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001840)='erspan0\x00', 0x3a, 0x711, 0x3}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) getresuid(&(0x7f0000000340), &(0x7f00000004c0), &(0x7f0000000500)) tee(r4, r4, 0xffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f00000000c0)={r6, 0x23}) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8)=0x54, 0x87ff7) 19:31:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 19:31:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000040)=[@increfs, @dead_binder_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) 19:31:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 19:31:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x78) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040), 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) [ 1123.273925] binder: 4970:4971 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 1123.281819] binder: 4970:4971 BC_DEAD_BINDER_DONE 0000000000000000 not found 19:31:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) close(0xffffffffffffffff) 19:31:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000200)=""/101) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r6, 0x1ffffffb) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) ioctl$EXT4_IOC_RESIZE_FS(r5, 0x40086610, &(0x7f00000001c0)=0x3) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) fchmodat(r2, &(0x7f0000000140)='./bus\x00', 0x82) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs={0x40046304, 0x4}, @decrefs={0x40046307, 0x1}, @exit_looper], 0xca, 0x0, &(0x7f00000002c0)="aad357a8926f60053c8603a51f79258039f28fe3f9d5fb4f2c4e997e5c27892593b5146d49b891b5f36012f3dfcf8b5c7f43af61c2cb47ab5c1964d388d9bf5d5de132a7382f08e9ff3da1e52a9548923c0dc7ed0cf47fdffc2cdbe8fc1e75f2412e8ae2c6d42e2a5e9ddb75c61e5f312ca6a661340748bcd34a0faa4f10bf2ea3dd2a3b618518bd7bce7661315622d66479fbc6fed3c64cda741d46f44185e672b2b5bc3adb00328addfb39f735bd8351f1ffe97cf7be38dbeffdc1efc3f14acbb3cf1057f9b7ff24c6"}) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000010001200080001000800693604000200"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 1123.349376] binder: 4970:4976 IncRefs 0 refcount change on invalid ref 0 ret -22 19:31:45 executing program 1: 19:31:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000001040)=ANY=[]) [ 1123.436993] binder: 4970:4971 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 1123.444842] binder: 4970:4971 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1123.514978] binder: 4970:4976 IncRefs 0 refcount change on invalid ref 0 ret -22 19:31:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:31:45 executing program 5: dup(0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) getpgrp(0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x81) getresgid(0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) [ 1123.886442] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:31:46 executing program 2: 19:31:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x1) 19:31:46 executing program 3: pipe2(&(0x7f0000000000), 0x0) r0 = memfd_create(&(0x7f0000000440)='selfsecurity\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x200020005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$sndseq(r3, &(0x7f0000000100)=[{0x0, 0x1, 0x0, 0x0, @tick=0x8, {}, {}, @ext={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016}) 19:31:46 executing program 5: 19:31:46 executing program 1: 19:31:46 executing program 3: 19:31:46 executing program 2: 19:31:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x1) 19:31:46 executing program 5: 19:31:48 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:48 executing program 1: 19:31:48 executing program 2: 19:31:48 executing program 3: 19:31:48 executing program 5: 19:31:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x1) 19:31:49 executing program 2: 19:31:49 executing program 5: 19:31:49 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000000c0)="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", 0x2d2}], 0x1) 19:31:49 executing program 1: 19:31:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x1) 19:31:49 executing program 5: 19:31:51 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:51 executing program 3: 19:31:51 executing program 1: 19:31:51 executing program 2: 19:31:51 executing program 5: 19:31:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:31:52 executing program 2: 19:31:52 executing program 5: 19:31:52 executing program 3: 19:31:52 executing program 1: 19:31:52 executing program 2: 19:31:52 executing program 3: 19:31:55 executing program 5: 19:31:55 executing program 1: 19:31:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:55 executing program 3: 19:31:55 executing program 2: 19:31:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) 19:31:55 executing program 3: 19:31:55 executing program 1: 19:31:55 executing program 2: 19:31:55 executing program 5: 19:31:55 executing program 1: 19:31:55 executing program 2: 19:31:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:55 executing program 5: 19:31:55 executing program 3: 19:31:55 executing program 2: 19:31:55 executing program 5: 19:31:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:31:56 executing program 1: 19:31:56 executing program 3: 19:31:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:56 executing program 5: 19:31:56 executing program 2: 19:31:56 executing program 1: 19:31:56 executing program 2: 19:31:56 executing program 3: 19:31:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:56 executing program 5: 19:31:56 executing program 3: 19:31:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:31:57 executing program 2: 19:31:57 executing program 5: 19:31:57 executing program 1: 19:31:57 executing program 3: 19:31:57 executing program 1: 19:31:57 executing program 2: 19:31:57 executing program 5: 19:31:57 executing program 3: 19:31:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:31:59 executing program 5: 19:31:59 executing program 1: 19:31:59 executing program 2: 19:31:59 executing program 3: 19:31:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:31:59 executing program 1: 19:31:59 executing program 2: 19:31:59 executing program 3: 19:31:59 executing program 5: 19:31:59 executing program 1: 19:31:59 executing program 5: 19:32:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:02 executing program 2: 19:32:02 executing program 1: 19:32:02 executing program 5: 19:32:02 executing program 3: 19:32:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:02 executing program 1: 19:32:02 executing program 2: 19:32:02 executing program 3: 19:32:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:02 executing program 5: 19:32:02 executing program 2: 19:32:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:05 executing program 1: 19:32:05 executing program 5: 19:32:05 executing program 3: 19:32:05 executing program 2: 19:32:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:05 executing program 5: 19:32:05 executing program 2: 19:32:05 executing program 3: 19:32:05 executing program 1: 19:32:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:05 executing program 1: 19:32:06 executing program 2: 19:32:06 executing program 3: 19:32:06 executing program 5: 19:32:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:06 executing program 2: 19:32:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:06 executing program 1: 19:32:06 executing program 3: 19:32:06 executing program 5: 19:32:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:06 executing program 2: 19:32:06 executing program 3: 19:32:06 executing program 5: 19:32:06 executing program 2: 19:32:06 executing program 1: 19:32:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:07 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 19:32:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:07 executing program 5: 19:32:07 executing program 2: 19:32:07 executing program 1: 19:32:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:07 executing program 3: 19:32:07 executing program 5: 19:32:07 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0xfffffdb2) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = open(0x0, 0x40, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, 0x0) 19:32:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131ff3) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 19:32:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x4}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 19:32:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/107, 0x6b}], 0x1, 0x47) 19:32:08 executing program 2: openat$vhci(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) open(0x0, 0x0, 0x0) 19:32:08 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x100) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x400000) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') io_setup(0x100000001, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:32:08 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/207, 0xcf}, {&(0x7f0000000240)=""/12, 0xc}], 0x2) 19:32:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:08 executing program 3: 19:32:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:08 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) write$P9_RLINK(r0, &(0x7f00000002c0)={0x7}, 0x3) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) 19:32:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x80000005, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000600000000000000000040"]) set_robust_list(0x0, 0x0) 19:32:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x1f, 0x7, 0x1, {{0x12, '/dev/input/event#\x00'}, 0xec}}, 0x1f) ioctl$TIOCCONS(r1, 0x541d) 19:32:08 executing program 2: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x20000000000841, 0x0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:32:08 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) ioctl$TIOCCONS(r1, 0x541d) 19:32:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:09 executing program 1: mount(&(0x7f0000000440), &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='ext4\x00', 0x0, &(0x7f0000000140)='vmnet0\\+^wlan1@.\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000380)) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000540)={0x8}) r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580)="8da4d00acbe2ed40b5533ad7b5a5dcb1563ad98112678909df5d1bc67f1902ab452c82707245ac0bd855aeae71cae7c8dd5c22215c1709b0d526d7ed6d99fe69cc36443b0236808c95068fec6e3c1b", 0x4f, 0x840, 0x0, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009040)=[{{&(0x7f0000007880)=@xdp, 0x80, &(0x7f0000008940)=[{&(0x7f0000007900)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000008f00), 0x20000000000000d3, &(0x7f0000008f80)=""/165, 0xa5}}], 0x2, 0x100, &(0x7f00000090c0)={0x77359400}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e25, 0x0, @mcast1}, 0x1c) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000340)='ns\x00') syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000680)={&(0x7f0000000300), 0xc, &(0x7f0000000640)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400200000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000041}, 0x48000) mmap$binder(&(0x7f0000007000/0x1000)=nil, 0x1000, 0xc, 0x44010, r2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b400020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004001f000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040005000000"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x41) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000900)={0xc, {{0xa, 0x4e23, 0x3, @mcast2, 0x4921}}}, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x3) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x60) recvmmsg(r2, &(0x7f0000004880)=[{{&(0x7f0000002200)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000004980)) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000180)=""/235, &(0x7f0000000280)=0xeb) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x1000000000000000) ftruncate(r4, 0x99b3) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 19:32:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:09 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) clone(0x8000, &(0x7f0000000300), 0x0, &(0x7f00000000c0), 0xffffffffffffffff) 19:32:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x2) write$P9_RLINK(r0, &(0x7f00000002c0)={0x7}, 0x3) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) write$P9_RGETLOCK(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='%'], 0x1) 19:32:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:12 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0xfffffdb2) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x80) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev={[], 0x1b}}, 0x10) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='md5sum-\x00', 0x8, 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, 0x0) 19:32:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x5f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 19:32:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x5f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 19:32:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLINK(r0, &(0x7f00000002c0)={0x7}, 0x3) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50}, 0x50) 19:32:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:32:12 executing program 3: timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getgroups(0x0, 0x0) setregid(0x0, 0x0) keyctl$join(0x1, &(0x7f0000000340)={'syz', 0x2}) timer_delete(0x0) setregid(0x0, 0x0) lchown(0x0, 0x0, 0x0) getgroups(0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) close(r2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, 0x0}, 0x68) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 19:32:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:12 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) 19:32:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x80000005, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000600000000000000000040"]) 19:32:13 executing program 3: 19:32:13 executing program 1: 19:32:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:13 executing program 5: 19:32:13 executing program 3: 19:32:13 executing program 3: 19:32:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd319f2ac") socketpair(0xa, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x0, 0x0) 19:32:13 executing program 1: 19:32:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:14 executing program 2: 19:32:14 executing program 3: 19:32:14 executing program 5: 19:32:14 executing program 1: 19:32:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:14 executing program 3: 19:32:14 executing program 1: 19:32:14 executing program 5: 19:32:14 executing program 2: 19:32:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:14 executing program 1: 19:32:14 executing program 3: 19:32:14 executing program 2: 19:32:14 executing program 5: 19:32:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:15 executing program 2: 19:32:15 executing program 3: 19:32:15 executing program 1: 19:32:15 executing program 5: 19:32:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:15 executing program 3: 19:32:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:15 executing program 2: 19:32:15 executing program 1: 19:32:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:15 executing program 5: 19:32:15 executing program 3: 19:32:15 executing program 1: 19:32:15 executing program 5: 19:32:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x80000000000e, 0x4, 0x2000000000004, 0x2000010070, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x217) 19:32:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:16 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, 0x0) 19:32:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:32:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:16 executing program 3: 19:32:16 executing program 1: 19:32:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:16 executing program 2: 19:32:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 19:32:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x1}}, 0x18) [ 1154.812633] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.818416] protocol 88fb is buggy, dev hsr_slave_1 [ 1154.824580] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.830314] protocol 88fb is buggy, dev hsr_slave_1 19:32:16 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2013fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='f2fs\x04', 0x0, 0x0) 19:32:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0)}, 0x10) 19:32:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000380)="1f0000000209190200b00bd82edf6032b26a0e84fd4245a1e1d93c32afa9cb", 0x1f}], 0x1) 19:32:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1155.129329] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 19:32:17 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x7fff, r0, &(0x7f0000000040)="f8d48fec4c87d4087c16c9b519c458ae40aaecf62df045c127d529db9a2f022873fe3301e848917333", 0x29, 0x0, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1a5, 0x0, 0x2}]) 19:32:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000140000000c000700080002004eca16d07236b51d"], 0x1}}, 0x0) 19:32:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x4000, 0x0) 19:32:17 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104307, 0x0) 19:32:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) recvmsg$kcm(r1, 0x0, 0x0) gettid() write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x517, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) 19:32:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:17 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 19:32:17 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x16) ptrace$cont(0x20, r1, 0x0, 0x0) 19:32:17 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x7b, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:32:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:32:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x1}}, 0x18) 19:32:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 19:32:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:32:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x1}}, 0x18) 19:32:18 executing program 3: msgsnd(0x0, &(0x7f0000000640)={0x2}, 0x8, 0x800) 19:32:18 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid_for_children\x00') 19:32:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x82684) ioctl$TIOCCONS(r2, 0x541d) dup3(r1, r2, 0x0) dup2(r2, r0) lstat(0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:32:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setresgid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) [ 1156.915827] ucma_write: process 1818 (syz-executor1) changed security contexts after opening file descriptor, this is not allowed. 19:32:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 19:32:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 19:32:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) 19:32:21 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 19:32:21 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 19:32:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000038"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 19:32:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000000c0)={@mcast2, r3}, 0x14) 19:32:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xffffffffffffffec, 0x0) getpeername(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x576) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:32:21 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x7b, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="157f293e0995caae6977c0fb20543490bcd2799efc655ca2c9e4f8ecce2c96664401373befdc57e23389e19c5cadfa7e018b540bb15c39f1f70a100afe6d7cd7bcd84f") ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast2}, @ipv4, 0x2, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1159.353893] binder: 5789:5790 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000038 != 0000000000000000 19:32:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1159.421170] binder: BINDER_SET_CONTEXT_MGR already set [ 1159.426761] binder: 5789:5790 ioctl 40046207 0 returned -16 19:32:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:21 executing program 2: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x0, 0x0, 0xe20a5b6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff4", 0x5f, 0xfffffffffffffffc) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) 19:32:21 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x300000000, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) setxattr(0x0, &(0x7f0000000100)=@random={'btrfs.', '/dev/loop#\x00'}, &(0x7f0000000140)='/dev/loop#\x00', 0xb, 0x3) accept$alg(0xffffffffffffff9c, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 19:32:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:21 executing program 5: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x80f, 0xe20a5b6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x41, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) ioctl(r0, 0xc2, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) 19:32:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) [ 1159.858260] Option ' ' to dns_resolver key: bad/missing value 19:32:22 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x894f, 0x7, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 19:32:22 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000200), 0x0) 19:32:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x40000000105, 0x0, 0x5, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x3fffff) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20048014) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 19:32:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000022008152915a655267d7d137022ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 19:32:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, 0x0, 0x0) 19:32:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x24, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:32:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:32:22 executing program 1: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 19:32:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 19:32:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:32:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000004c0)={0x0, 0x0, 0x0}) 19:32:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:23 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000400)=""/215) 19:32:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) 19:32:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:32:23 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000340)) 19:32:23 executing program 5: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 19:32:23 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 19:32:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:23 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) gettid() tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x6) 19:32:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x80, 0x0) 19:32:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 19:32:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:24 executing program 1: socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000200)=""/119, 0x216) 19:32:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='attr\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fstat(r0, &(0x7f0000000880)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 19:32:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x23d, 0x4) sendto$inet6(r0, &(0x7f0000000040)="020400000700000000000000fff55b4202938c176a673780398d5375000000007929301ee616d5c01843e065900854417e2bf3f8a2b3222a2bb42f2dbd94c3b50035110f118df55dc62600009b00b47645004bae0e56642490a7b5fc88046a100000", 0x62, 0x0, 0x0, 0x0) 19:32:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x600) 19:32:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:24 executing program 3: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f0000000000)="200000001a000b09fded0000005037d78367f1d2a5dd7a9b7a23304b8000ed08", 0x20) write(0xffffffffffffffff, 0x0, 0x0) 19:32:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x14, 0x3a, 0x400000000000109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:32:24 executing program 2: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000100), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x2, &(0x7f00000000c0)=""/147, 0x264) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(0x0) 19:32:24 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x3, 0x2, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 19:32:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1, &(0x7f00005d8000/0x4000)=nil, 0x707}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x80000001}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, 0x0, &(0x7f0000000a40)=0xffffffffffffffab) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x20be20, 0x8000000001}, 0x2c) seccomp(0x0, 0x0, 0x0) ioctl$BLKIOMIN(r4, 0x1278, 0x0) 19:32:24 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:32:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:32:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 19:32:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000000000a}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfe0a}) [ 1163.134721] kauditd_printk_skb: 3086 callbacks suppressed [ 1163.134753] audit: type=1326 audit(1546889545.176:3136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5996 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:32:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:32:25 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b}, 0x11c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 19:32:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 19:32:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10}}, 0x50) 19:32:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) [ 1163.525040] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.532012] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.538905] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.545943] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.552938] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.559757] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.566713] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.573623] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.580436] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.587391] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.594296] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.601111] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.608146] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.615085] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.622035] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.628856] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.635879] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.642778] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.649556] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.656491] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.663400] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.670261] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.677168] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.684070] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.690885] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.697802] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.704725] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.711554] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.718540] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.725463] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.732501] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.739388] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.746462] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.753479] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.760366] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.767397] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.774379] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.781248] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.788303] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.795296] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.802567] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.809409] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 1163.816340] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 19:32:25 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ptrace(0x11, r0) [ 1163.847147] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1163.873001] audit: type=1326 audit(1546889545.926:3137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5996 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 1163.935063] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.942279] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.949103] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.956160] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.963135] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.969980] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.976877] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.983796] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.990627] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1163.997697] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.004639] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.011479] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.019500] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.026446] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.033413] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.040278] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.047311] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.054286] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.061167] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.068192] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.075129] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.082097] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.088944] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.095956] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.102897] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.109734] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.116692] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.123630] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.130449] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.137436] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.144347] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.151175] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.158157] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.165113] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.172042] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.178844] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 19:32:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) [ 1164.185759] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.192657] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.199492] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.206418] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.213268] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.220077] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 1164.226950] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 19:32:26 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1, &(0x7f00005d8000/0x4000)=nil, 0x707}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x80000001}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, 0x0, &(0x7f0000000a40)=0xffffffffffffffab) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x20be20, 0x8000000001}, 0x2c) seccomp(0x0, 0x0, 0x0) ioctl$BLKIOMIN(r4, 0x1278, 0x0) 19:32:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 19:32:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 19:32:26 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 19:32:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:32:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) close(r0) [ 1164.657408] audit: type=1326 audit(1546889546.706:3138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6060 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 1164.924844] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz0 19:32:27 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 19:32:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 19:32:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:32:27 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 1165.108730] binder: BINDER_SET_CONTEXT_MGR already set [ 1165.114356] binder: 6095:6101 ioctl 40046207 0 returned -16 19:32:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x200000) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) getresuid(&(0x7f0000000140), &(0x7f0000000240), 0x0) lstat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x2, &(0x7f00000000c0)=""/147, 0x264) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 19:32:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:32:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0104307, &(0x7f0000000000)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:32:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000001}, 0x8000) 19:32:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125f, 0xffffffffffffffff) 19:32:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) close(r0) 19:32:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0404309, &(0x7f0000000000)=0x4000000) 19:32:27 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044308, &(0x7f0000000000)=0x4000000) 19:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000200)='./file1\x00', 0x0) listxattr(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 19:32:28 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 19:32:28 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) socket$pppoe(0x18, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 19:32:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:32:28 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000040)=0x8001) 19:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") msgctl$IPC_STAT(0x0, 0xd, &(0x7f0000000140)=""/202) 19:32:28 executing program 3: clone(0x802102001fbb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) 19:32:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:32:28 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200000) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(r0, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x0, 0x80800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}}}, 0x48) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000002c0)) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x2, &(0x7f00000000c0)=""/147, 0x264) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) [ 1166.532309] ptrace attach of "/root/syz-executor3"[6175] was attempted by "/root/syz-executor3"[6177] 19:32:28 executing program 3: socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 19:32:28 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") msgctl$IPC_STAT(0x0, 0xd, 0x0) 19:32:28 executing program 0: semget$private(0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getpgid(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180), 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_int(r1, 0x0, 0x9, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xf7c, 0x4) 19:32:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 19:32:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0xcc) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r2, 0x0) fallocate(r2, 0x0, 0x0, 0xcd54) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000001580)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x20, 0x21, 0x101}, 0x20}}, 0x0) 19:32:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) [ 1167.112773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 19:32:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(0xffffffffffffffff) 19:32:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 19:32:29 executing program 0: time(&(0x7f00000009c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffcad) mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000005ac0)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40), 0xb, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x3}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0xffffffe5}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r3, 0x101) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005b80)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000005bc0)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000008c0)={'erspan0\x00', r6}) getpeername(r4, &(0x7f0000005500)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000005340)=0x80) accept$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0xffffffffffffff35) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) r8 = accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000400)={'team0\x00', r7}) accept$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="080007000000000000000000000000000000a10e0008000df88df898f7c10a403fd9bda985ca6bf3000000000000000066cd6a101679f7e419bf7ffe8ca8f1318786b0d6a3699394e8103e89411fc0f4ad255e6f755a01dbe49f51f000000000000000000000000000000000000000000000c24a427d9d0000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 19:32:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000001000080d0b1a0cea2"]) 19:32:29 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000500)=""/250, 0xffffff17) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8) 19:32:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:29 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffdfffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) 19:32:29 executing program 2: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mq_open(0x0, 0x42, 0x0, 0x0) r1 = creat(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0xc1) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000000)=ANY=[], 0xffffff3e) fallocate(r4, 0x10, 0x0, 0xcd55) close(r4) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 19:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = getpgrp(0xffffffffffffffff) process_vm_writev(r3, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)=""/210, 0xd2}], 0x1, 0x0) 19:32:30 executing program 2: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(0xffffffffffffffff) 19:32:30 executing program 2: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:30 executing program 0: semget$private(0x0, 0x2, 0x90) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getpgid(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180), 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_int(r1, 0x0, 0x9, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xf7c, 0x4) 19:32:30 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x20010000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) 19:32:30 executing program 1: 19:32:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:31 executing program 3: read$eventfd(0xffffffffffffffff, 0x0, 0x0) execve(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mknod(0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000bc0)='\x00', 0x0) 19:32:31 executing program 1: r0 = socket(0x80000000000000a, 0x10000000002, 0x0) unshare(0x400) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:32:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) 19:32:32 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000000c0)=0xe000, 0x4) write(r0, &(0x7f0000000280)="1f7539f58c356eee1984fc1d129191dd683a820e187bdab6c231a6dea269debddf4fa3b063a64fb38279ca096813346e919732a6bf31a960f53dfcf217915e5c2d3b5201005c742637a131879108c775a1d874ed01c95cd8beaae4f29503d7e29598c9b34557e7eaaa07ca26fd8e060c4505460a89a626bc7ee774821eaeb3fe9a63f6849d475b5141786daa2864b1", 0x8f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) syz_open_pts(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) 19:32:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000100)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(0xffffffffffffffff) 19:32:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 19:32:32 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000400)={0x0, r2}) 19:32:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7, 0x20080, 0x4, 0x4, 0x5f5, 0x5, 0x1, 0x1, 0x1a2f, 0x100000001, 0x3, 0x302f2dfe, 0x2, 0xff, 0x492a, 0x8000000000000000, 0x0, 0x3, 0xfffffffffffffe01, 0x10001, 0x3, 0x0, 0x4, 0x7ff, 0xdb, 0x0, 0x8, 0x0, 0x1ff, 0x4, 0x40, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x20000, 0xffffffffffffff00, 0x0, 0x3, 0x0, 0x24d, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)=0x20002) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x401c5820, 0x20000001) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 19:32:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:32 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fsync(0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0x20, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000380)=""/41) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) fchdir(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040), 0x0, 0x0, 0x0, 0x4000000}, 0x4080) semctl$IPC_INFO(r1, 0x2, 0x3, 0x0) 19:32:32 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adce", 0x9d}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:32:33 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:33 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000000c0)="740080856cd5e3d4284bb2ef37faeedfdb819418e899f0dd2d7dac3860b0247419df60f943361c6336e0dfb8ffe2518121cb7c034cb814aec2ad3df93856bcb92f4814bb365ff39bd3635598a928d5b9cff4088ca36fc7442df274ca1276cb2c927163b4e066db48633378a40b5b1b4a51dadfeafec0e5405c436a320823ff0c883ba3dd0590fb3ecf99e26b9bde71e80edd04f07e3b8b3b271a69ab23ad2a16676dc1bfc0ae345b0ccc03b215a8d4f558f1ff07c207ee86aedc4424a5a1e830ffcf4f229f1ffe75a176de3dc1668357c4410100f7010398fec84da1b26cd640c9590511e360a51a8bc4ef9a5578e1a813468cdcc56c85f01830c50649a257ad8d20acbfcc952dd86a16c8df9fb5d074b62bb86eb4a212cbda50d19520295d72d33f6bb6bc4e7dcbc905e380b3162fc783de4f52f81e8e40b80f7c2d94bd47cc616cb1b286dd51026bacd2e8cc7bf75b2c50cd3efbf6942ca151fa47b4497eef371851b0ce03af8c8a4105b78fa958fb061c19cb66418bbe551b1cbd392fbe560e0c937a97b4d1c51e1eb5d0e4f0ba72b4d0165bed502a33e30434815e4ba8eedf5872017c4cece7db8f8b8188be0ffee11381ba4c335f0dd0c63d8fb1a784c7b30e77b3bb5d1493eb0e3a93d2d1ab5d451fe7d723e768c1ba810fd64a7a06f3c91fa89a2bf54dd2dc0c930f78947ecc15e7997577ffff2a694c4a27f9d42ad68532eee1690d6926bba4469aecd503ac0357b1617a039b7ce4ed989ce64dc8c7ee5a826801a9da8144955b5c44343795bb93847418c9722db5cfe842891d50f18b193fb6de1c208e940d7ba51683703c42431435164b88d0176c5bacd63913dfcbbc7753413141a3285971cc313928bfe1dd0a367a6567b41e71da67155c0183a4c19e34d41b9f8bb1e0218a0fdf33ab6294725c17ed26a0a9e9bac88b4dbbe1ebfe96389cdeaa330477e39df753eaa27044c86120277bc340496a48ebccf2d6a292f87673a09e70fe2e3abfd8cb9f7349de70d761a69b15b9c942bec6daa9c85f14c6c9b6922ff03a12454fa378", 0x2ee}], 0x1) 19:32:33 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x0, 0x0, 0xff, 0x1}, 0x20) [ 1172.765445] IPVS: ftp: loaded support on port[0] = 21 [ 1172.989955] chnl_net:caif_netlink_parms(): no params data found [ 1173.035709] bridge0: port 1(bridge_slave_0) entered blocking state [ 1173.042212] bridge0: port 1(bridge_slave_0) entered disabled state [ 1173.049664] device bridge_slave_0 entered promiscuous mode [ 1173.058168] bridge0: port 2(bridge_slave_1) entered blocking state [ 1173.064830] bridge0: port 2(bridge_slave_1) entered disabled state [ 1173.073043] device bridge_slave_1 entered promiscuous mode [ 1173.197121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1173.207683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1173.229089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1173.237146] team0: Port device team_slave_0 added [ 1173.243602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1173.251486] team0: Port device team_slave_1 added [ 1173.257552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1173.265363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1173.326134] device hsr_slave_0 entered promiscuous mode [ 1173.362101] device hsr_slave_1 entered promiscuous mode [ 1173.433181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1173.539494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1173.559341] bridge0: port 2(bridge_slave_1) entered blocking state [ 1173.565850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1173.573038] bridge0: port 1(bridge_slave_0) entered blocking state [ 1173.579494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1173.831091] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1173.837377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1173.847885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1173.859967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1173.868530] bridge0: port 1(bridge_slave_0) entered disabled state [ 1173.876296] bridge0: port 2(bridge_slave_1) entered disabled state [ 1173.884674] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1173.897750] device bridge_slave_1 left promiscuous mode [ 1173.903786] bridge0: port 2(bridge_slave_1) entered disabled state [ 1173.935575] device bridge_slave_0 left promiscuous mode [ 1173.941186] bridge0: port 1(bridge_slave_0) entered disabled state [ 1176.553567] device hsr_slave_1 left promiscuous mode [ 1176.595211] device hsr_slave_0 left promiscuous mode [ 1176.655391] team0 (unregistering): Port device team_slave_1 removed [ 1176.667149] team0 (unregistering): Port device team_slave_0 removed [ 1176.680562] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1176.763822] bond0 (unregistering): Released all slaves [ 1176.812563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1176.818636] 8021q: adding VLAN 0 to HW filter on device team0 [ 1176.832435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1176.839723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1176.848735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1176.856964] bridge0: port 1(bridge_slave_0) entered blocking state [ 1176.863575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1176.875795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1176.883092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1176.891366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1176.900039] bridge0: port 2(bridge_slave_1) entered blocking state [ 1176.906530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1176.919409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1176.926629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1176.942279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1176.951374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1176.964906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1176.972839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1176.981261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1176.990797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1177.003100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1177.043459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1177.052769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1177.064505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1177.071473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1177.080091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1177.092897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1177.099860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1177.108460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1177.119768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1177.125983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1177.145580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1177.164598] 8021q: adding VLAN 0 to HW filter on device batadv0 19:32:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) rt_sigpending(0x0, 0x0) socket$unix(0x1, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @dev, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x36}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) 19:32:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 19:32:39 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x4000000) 19:32:39 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0xc2400, 0x80) r2 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000840)='/dev/midi#\x00', 0x1, 0x101000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000640)=0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xc40e}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r4, 0xcf, 0x4, 0x9}, &(0x7f0000000680)=0x10) get_robust_list(r3, &(0x7f0000000540)=&(0x7f0000000500)={&(0x7f0000000440)={&(0x7f0000000400)}, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)}}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000300), 0x33c) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$int_in(r5, 0x5473, &(0x7f00000006c0)=0xffffffffffffffff) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xa) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={{0x1, 0x7ff, 0x100000000005, 0x49a53b95, 0xffffffff, 0xfffc}, 0x8001}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xa4000, 0x0) semget(0x0, 0x4, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/208, &(0x7f00000002c0)=0xd0) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f0000000700)) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) fstat(r2, &(0x7f00000007c0)) getgroups(0x1, &(0x7f0000001d40)=[0xee01]) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000a80)) getresuid(&(0x7f0000000600), &(0x7f0000001f40), &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000002040)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000002140)=0xffffffffffffff9b) 19:32:39 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) 19:32:39 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f0000001a00)="5024d2fc8cdca8759148cbc12d383cbe077de91aa42739c5790e7ec0ebc270bff0c2475bc249c1e9b8f7a8fb4e2696ca1dcd28d53c68be7d318b327cbd203cda181349", 0x43}], 0x1) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:32:39 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, 0x0) 19:32:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) 19:32:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) 19:32:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x28, 0x8000, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="52c69f9cbf22cefaaf75e9a527b4a1347a019f2d16e55c6c6aca9478653098b361e3a2dc9392ba3cded4417cb7eefd7263dd07a732ca4861489cab83167057ac821c4d7551728f320a4ca6863e48ad4b812e1cee1ef6776df1ace52c66ea66f19ea23d0264f624ced56dba84235449d7092ff3fa61b24d0a32d76d2fd49c175872c16321a550eff09658dd4f32e19c455f7fa52452e5b2e9c8b7f58f07657c524512ae8a6be3c3ce4c51290f621a5e5c8807356a212004ff5a4e8a778762397817abacc5ef92ada5f5819f9763debfd3bf1b52cb7b245251a750c2d52cdf33e8d47c16a16e5680a7bcb62c1a5ff3f05394c07b6d9b934e99c08a55ee3e295e5cf6579280bff085165cacb31e6db40ec89e0b4866288e83cece58745449fe3cb75113a67562412ea849888cb8d007f8256d2d1201c6c93067c06506cc0682511693b6ecf65c8d57c582689ea790f74a977970cdf2087be414ab1f07c512819526a6884aafebe85c889caa12320a19941f211eac5b87e68ba20a7343f99657b8e3991ef0cf19f40bf749d4e19aa96aa1d231baa0824d5cf245ef68193ec052160e87fa24c60ed26a587762bc22eb1eef3257e1413086c4af6295bc6ecb9f5045fab59dfc8fbde83e8e446834a34678d0ef51c31ee860fa50634b889fba0087283f3e5453292a112ace7f16eeafa582063049266a45430cea3372f918cc422acfb383c5ef5e34c109db7a69f0c4e49f09e3ecbe1ac68c46b2b3df6c4f205eb6256cc526459398d260e48fd849e1adffedb7fb77d4d6b87f06dc11e4e76da8cd1ec30c24dee28babcbedf66ae4260e2076741601521cf25618dc18f42fe2c334f39c5e190d8d15d775938a95c52e79b3b60f2745b660944854c65231227863a3cdf502c4fa40ee42236a764cf0fae893ca1cc0a1c5229962555393f558f80b001723ee7e2ff2f4dd8efc9296ee58876d9d973ca4e843bd86405c045d8e230c520f8dd494e3a527aa9385cf4f41921fe8274f2aa8985e420bf27065b29809405dd142b1b4e4c43950eae6bc29d7d19c9dcd87bfe478a50fdcfaf38674a6f51522d44b42f8b1d62907da36859b097be7a18757bab92f107f38c1642a05e078261d18218e9884095839eca7357f04b2fe1d8ae48818f1c0b7eb23073552ae76c1e0e8c2341118432d3926c3933eff46619921b38388927975da458b774b5922506d7c6dcba981120d776d7488cc129d97d1fc92a8a680361c99a544ecfee90f2cb66b0722ceba18a2c2f09d4edfe9f27f5cc83b2215c5c10a1ea9e4d07d18f67d39aa5dd3ad9722aff128d7bc329ce8f055989194bc71386dd9f2391c995b01da1c9343208653d42b190edd061790993da07131ab81f06b8cb34d9df81349d7e9d8ccc16e1a77b2524d033c45474c4174e13002fd523632212b95da4fd5689724b2ac5582e4ab8778793572554296911305542b2d8428379bd96970f3f366a8cb2c9c3cf4b748edf8bdc705cc5fa827f1f70d69e4ad81e503a99d372fd43a043a275dc938db411cd2e2b9a31d230253f8c71032e99f565c50176d98bdab0b4171304ca57873e6c63b7fb6bff5680f3dc25951692be56f0e59bf2a4ce1d7ec7154bd3ec1b8ed3a18097c7e351c35e0960e1a6e667ff7a47398a89f0282364d92c09e20d55f01f7516dd50b9f4fb4a32716f4aec15f25ca8979c7cd40cceb15601ce4f2f7aaa24a870fe36c7ccee1c8d5b4902cbb89d6e7e71c80e0600e288ff33c0a9673f5a6c2deadb01ec3eae80d316bb3f58d62333c1114a8a096319d3f57428c041e812d442b0faf2828703d2eef05c14ae8f96a27680db9d639d0e366a2e4229328c0112a4fe22f5e38bf34858691f27cc6e48d158af9eb2e2cb86468e885c23abe1dc872ba35ee90596007a6d6a207ae1dadb08150f8ccd54017c3191775cd13532a9b7580632b4ef233c626f2e2f888075ea88365fffce3e1c5d6e0365ada7ae002afefc848456660cce58aea8fdea1c7d9aaaef2042d83b387cbaca176f7dda378973bd2acbe6c3240817dae2be151a45ef27b6d2bb26182eba8d7f39593617a6be038d701e63b560ddf89ad3219769a9d2bd86621b528587bb8f0f58c1f974f8943ef89aa0c1e2e40f81b0f4f0545b989ba67ccfc5794ee4002de8b6b1611c83af956eb023c7f5cc9ce8630addb1d99dbf365b10401e944c1cb3e080b98056b6f4c3e52821c96dc51607ca34355533eaab17cb70230cd564b090c6f5f5eb4eae05b3f68d8fc28737305a6ddcab5c5371054fb93e5cbc8df2fc89fca894e5c30015937faca2d3f2b82ad552c1dcaf941d752d31059cc9b42e59a6ff21f7f357cbea7957c23c602b0406dfdd12d67435f8e8394f271e57d963406eac411eca8daa31bc780d5bdd0a1d7891fa4698729c642cef48bea195629dd4bc3efdf7887c91744b9b6ece27256eafbe6994de6fc8c60dbef91962c331d2df950dd6a71db2f88d743e1e39fea448e5c4eff0ffa8616472eb78732490fa0658d8adcad6fdba5ba800bd4a108f7e4a3e429f57f19d770ed0483cfb3cf7d4c48df2ea3149fd2c83b257b7595717eb7268aa0f39838548f4157345ad3627da505e054b9add9c949e56c8f2a6720f4b73f593a782354eb161e1d6c541079935911b35ce869cfd4476454800a420df3381d5db8a48cd437559b28c245b4a0670f0ee8503a4fb0f3ba5202a2b63fb7055a766b2101e49b45190ad4328e6851f3ba15a956829467266127003ec9e0013fde9edadd8dccc00a568b256bbf4dabfde765f0a195727dda5461b74e57b6380b8af0043da6e8677fe6729baab9b3d0c3372ccb314073c8c7ff3b4fa337d7fd8cff03b8e4dfbc0c38b5da37ca470e675371103afdc5f7ec9dfeae820063459e7b4f21e33cb5beff13399735ee3787038ae38c7ad8be89e094435126dc84b5ef258a2bd18c61bc8a3a6ff3148c9c2abdcaf96f177f2c133088ded231e0de67f191bd9d21f0a3bff39353034d388b82fc0f34b91ee5a68e341d250f74086f9190d55c2897e30ac38768af3aca06840c2c52b4035b66c43d913fa6a2da7b44614b7db9708b8b938fa3ef9d6bceb9a5e60c0d516483da805f99862675493c0a8b90c567c0bb862037599f36b522932494a9e06fa73da466db29f10bafc21f36ed8cd68095bb1dbe5f6cbeb2a734c7a724517af12560f65c251de43e8d0718cd80b58104a4299c5ea8b7275582d041141d5493c106ed7df6cc64e6dbd0a1b79f05df082afb2fdf674c21b3e0cda20eea7d9cc8599be4d21b2d45c92b7e50ecdb19f95975de721325a5866df41e40b772b0e90c53847baff7d298bac34737f56f3b15025956be178f279946cf0c89b912287691f74a28fd9d139b984ed30e22da9479e0b219e31465c066a50b2a9244bc3f0fdc1e3c573af8a9954fa4d4b53f9bf68be3793fa44ffefc922181fed6354ea7def08399c445396d59ecd409fbf921c6dac34dab9ffcfdd54aafa443e29e4c841eead61b1ca4eff00ba0038b362dd63187e1fecd5fe2313a127f8d337108d4d6559ce569e5f56c6f522710b449ea075f29acf15d4662dbf86a36ef12c096801f737096adfbac30c6ce184f56c19922165d33319ce37a4ab7d6ba71003c61054a03c66e1a9cc452e4277514971cfac4238926b85ed98aba83ad2b3bc6290a9fabdd30854010b387ee6c85a943c1788f6f3de80f0c685b6c030a4d94fa127f04d68e87129354840e7bc598f5520dedfeb1a4c6b3da86ddbb9c27d43084c245a9dd1e5d6d2cf1a19d4654aaf7310617faab659a07f0c9b8f783e40542b861526a59c0855390bed0632e8470f4b2deb49d3f389b8ea48a68052c01acf02142867b1dd50f7d6b90458b32f270bf194c512fdc597b126eff26677658bbdbce91ba3a02843ce559332320c37ab92167afb6691f540e0c70f57985105eef92df6eeed1146c7a107537c7c1747e91ab384ecb2111e4db3052331ce38a6505ce72eae52ecbf6ccda6f414a5673a8e26a3420724e9120845c29375b24bea2d91c495fc31e169e7b4b195536b0d768ebb943def78a552de1d4afdd6f5b3e15c2087984d595e302feeefd895f28d0eae61e35b2b185e3dfb9824273bbd1302fa5659860f86a9b79fd6198ada20b0166525381709d5fa237943bdf40174723b348c837e878c7e3b7b81e82a0c08a903da74d7aaed18d7f5b19db12a84df8fc75547d7e6bf1dd13d12fe6b6a2277ca0c54f80fe441d1bf5fe8728607ff505f2d8fd9b525d08903eb878b769a9f7d0fdc6fd90910d2db1c5e6fd7b89a93120b2e4fbb7f79dfd5d4710d7a8d1b62fe7defd32f98dd88fb5abd8b926af71359c0c2422d48ed79a4f3ffbbaf64df6230cef2b6990049fc017b5adf4993951728569f23616db3cf449a42e05ee411ea4ca76e5b38e6634662348c390d8927b302e1b0e57fd79d95f16fdc6c38ed05b0e352a576418c913a7ebf216349ad278d316fe8b5ce65b97b7fc89aa4dd31f06c5a0f8a5443c8192251cf4c2315b3b236725b82ca1197d8b10493dd2bcd54b93c705b3a95c8b89af77e804ccc7c587de0cc495ddd2a25ff9b2a71c066ead2f97b7c9bd956aa68a6b6aa281da840a6c945ec4a475f5d34244edfb39526bb41a021c3b5a9ccf2ea16958b3f5d8bf688021a07bb40309b5f1e37887724a3a8e3a5a0c60a422d8ae96ac3a3d95e39e7c3239bb5be88bed543c1453ad8abb5525b6f5fd688f7ce33c21df0677a9bb0e29f6745e9a65aa073822bfd9c39bf2924ecd5d7135ff22139ec591a5149eb33a76e3bba3b529667892fd55067b8fc3d30510593ca5adacba904b45fb70fbd9f615c2ec3e999b3026d702af4173e2bff1a3db1dce47bfe1f59007cee6491c0d06760b7b2a8343d1c28d9c45b13cba6f0e4ab071d33f8da3e5e4f8741565761ea76bb2baef061a75b1d6105f455beb03bbc44fe606dcaf7bfc0855117f9687d589b020ea68e7f863fa020783d6061b7f3c1cb70f9f5f2af6c87643e0a48f32ce8e4bf4314940efa36407171a313b6baef6420941ac30b85c518364c271f8e28c254d36885309d5f9a0561a87894e0ec5c9551f5ab65c21380cec98592f48ab12e4b6a4acfbef418d1735992970442f217277d2ee445c61623a984650709faa996e1bf8fe7d2319fbda0b3bc3efed24755c0c2d12a382b25b60066b8d0ab25349e9837745f649c9d0814867e6943b6cb6d0440ce6f82ec405c02b76c3c6f720d7592bf44ea23739f5f7d1cdfb178a7722fb4895b046a169f65f28c20368f9ff4a47a0c6e19fee4ee4a15fbe578b132b3aad77c7c1f0195e7f8e7be9b84b38721f9d8d3c23fd04670b62589f0c0d0841d5a9a8b7e58a608d3ca07c952d9fcac84ddb773f1f34588ccc1045025329e162efa3dadebc36fdea4c2eeeb78f03350732747e201506420e8afeb17d166a8dff513954e4ed51109e409f2bc285290a2892cf36e97e1f5ad1160b4f318555699b17c6feb8c1e8558b10bcb99ff2dd661def8af3997269f95f6a172b7cbed7e3e9e527a876055f2246f1a970b7750085d1c3f28f46e86e8c0ea0b09c1bbe3a946da86f9f7974ae86c6ad0ca2286d5d3ef67adfc6b86a815dd8cb3de3eb508762e9b22626886683a25a4d93bd637310b53eb299df0438666f08e2895d7dc87ef8bdd35057fa03874d9a0874eda4b9c886ec224f7064065a8c498457902b2a2b2ef764c379aa0b6abce65d9c692685552a15484bb524e269cd314fca3cc14669593ad6988ce8135ec2fc71b008", 0x0, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 19:32:39 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, 0x0) 19:32:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f0000000100)) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:32:40 executing program 5: creat(&(0x7f0000003200)='./file0\x00', 0x1ab) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 19:32:40 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="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", 0x84a, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:32:40 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, 0x0) 19:32:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='veth1_to_bond\x00') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 19:32:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/143) 19:32:40 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f0000001a00)="5024d2fc8cdca8759148cbc12d383cbe077de91aa42739c5790e7ec0ebc270bff0c2475bc249c1e9b8f7a8fb4e2696ca1dcd28d53c68be7d318b327cbd203cda1813492465dad75009481b355fe0e92b14e8054ba9e2303611e828", 0x5b}], 0x1) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:32:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 19:32:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x0, 0x7f, 0x0, 0x5}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 19:32:41 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, &(0x7f0000000000)) 19:32:41 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f0000001a00)="5024d2fc8cdca8759148cbc12d383cbe077de91aa42739c5790e7ec0ebc270bff0c2475bc249c1e9b8f7a8fb4e2696ca1dcd28d53c68be7d318b327cbd203cda1813492465dad7", 0x47}], 0x1) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:32:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 1179.184247] ================================================================== [ 1179.191733] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 1179.191733] CPU: 0 PID: 6462 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #3 [ 1179.191733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1179.212711] Call Trace: [ 1179.212711] dump_stack+0x173/0x1d0 [ 1179.212711] kmsan_report+0x12e/0x2a0 [ 1179.212711] kmsan_internal_check_memory+0x9d4/0xb00 [ 1179.212711] kmsan_copy_to_user+0xab/0xc0 [ 1179.212711] _copy_to_user+0x16b/0x1f0 [ 1179.212711] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 1179.212711] ? do_vfs_ioctl+0x187/0x2bf0 [ 1179.212711] ? capi_poll+0x2d0/0x2d0 [ 1179.212711] do_vfs_ioctl+0xebd/0x2bf0 [ 1179.212711] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1179.212711] ? security_file_ioctl+0x92/0x200 [ 1179.212711] __se_sys_ioctl+0x1da/0x270 [ 1179.212711] __x64_sys_ioctl+0x4a/0x70 [ 1179.212711] do_syscall_64+0xbc/0xf0 [ 1179.212711] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1179.212711] RIP: 0033:0x457ec9 [ 1179.212711] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1179.212711] RSP: 002b:00007fe7435f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1179.212711] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 1179.212711] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 1179.212711] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1179.212711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7435f86d4 [ 1179.212711] R13: 00000000004bf4f1 R14: 00000000004d0b98 R15: 00000000ffffffff [ 1179.212711] [ 1179.212711] Local variable description: ----data.i@capi_unlocked_ioctl [ 1179.212711] Variable was created at: [ 1179.212711] capi_unlocked_ioctl+0x82/0x1bf0 [ 1179.212711] do_vfs_ioctl+0xebd/0x2bf0 [ 1179.212711] [ 1179.212711] Bytes 12-63 of 64 are uninitialized [ 1179.212711] Memory access of size 64 starts at ffff88807bf1fce8 [ 1179.212711] Data copied to user address 0000000020000000 [ 1179.212711] ================================================================== [ 1179.212711] Disabling lock debugging due to kernel taint [ 1179.212711] Kernel panic - not syncing: panic_on_warn set ... [ 1179.212711] CPU: 0 PID: 6462 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #3 [ 1179.212711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1179.212711] Call Trace: [ 1179.212711] dump_stack+0x173/0x1d0 [ 1179.212711] panic+0x3ce/0x961 [ 1179.212711] kmsan_report+0x293/0x2a0 [ 1179.212711] kmsan_internal_check_memory+0x9d4/0xb00 [ 1179.437757] kmsan_copy_to_user+0xab/0xc0 [ 1179.437757] _copy_to_user+0x16b/0x1f0 [ 1179.437757] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 1179.437757] ? do_vfs_ioctl+0x187/0x2bf0 [ 1179.455841] ? capi_poll+0x2d0/0x2d0 [ 1179.455841] do_vfs_ioctl+0xebd/0x2bf0 [ 1179.465007] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1179.469163] ? security_file_ioctl+0x92/0x200 [ 1179.469163] __se_sys_ioctl+0x1da/0x270 [ 1179.469163] __x64_sys_ioctl+0x4a/0x70 [ 1179.469163] do_syscall_64+0xbc/0xf0 [ 1179.469163] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1179.469163] RIP: 0033:0x457ec9 [ 1179.469163] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1179.513427] RSP: 002b:00007fe7435f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1179.513427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 1179.513427] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 1179.513427] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1179.513427] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7435f86d4 [ 1179.513427] R13: 00000000004bf4f1 R14: 00000000004d0b98 R15: 00000000ffffffff [ 1179.513427] Kernel Offset: disabled [ 1179.513427] Rebooting in 86400 seconds..