0)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, r4) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x191082, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0x52, [], 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)=""/82}, &(0x7f0000000380)=0x78) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80000, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f00000001c0)={0x6, 0xfffffffffffffeff, 0x6}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r7, &(0x7f0000001140), 0x1000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf12703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x30001, 0x190) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000000000/0x200000)=nil, 0x200000}, 0x3}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futex(&(0x7f0000000100)=0x1, 0x9, 0x2, &(0x7f0000000180)={r1, r2+30000000}, &(0x7f00000001c0)=0x2, 0x0) clock_gettime(0x9, &(0x7f0000000040)={0x0}) ppoll(&(0x7f00004c7fb0)=[{0xffffffffffffffff, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x9, @loopback, 0x1}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r4, 0x7ff}, 0x8) close(0xffffffffffffffff) connect$rds(r0, &(0x7f0000000340)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000380)={0x3, [0x0, 0x0, 0x0]}) mlock(&(0x7f0000014000/0x3000)=nil, 0x3000) 01:18:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) [ 203.343319] FAULT_INJECTION: forcing a failure. [ 203.343319] name failslab, interval 1, probability 0, space 0, times 0 [ 203.354633] CPU: 1 PID: 13646 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 203.363138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.372495] Call Trace: [ 203.375105] dump_stack+0x1c9/0x2b4 [ 203.378758] ? dump_stack_print_info.cold.2+0x52/0x52 [ 203.383971] ? generic_update_time+0x26a/0x450 [ 203.388564] ? current_time+0x10b/0x1b0 [ 203.392572] should_fail.cold.4+0xa/0x11 [ 203.396663] ? lock_acquire+0x1e4/0x540 [ 203.400668] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 203.405802] ? rcu_note_context_switch+0x730/0x730 [ 203.410792] ? __alloc_pages_nodemask+0x6e3/0xdb0 [ 203.415671] ? lock_acquire+0x1e4/0x540 [ 203.419687] ? fs_reclaim_acquire+0x20/0x20 [ 203.424037] ? lock_downgrade+0x8f0/0x8f0 [ 203.428209] ? check_same_owner+0x340/0x340 [ 203.432553] ? rcu_note_context_switch+0x730/0x730 [ 203.437516] __should_failslab+0x124/0x180 [ 203.441779] should_failslab+0x9/0x14 [ 203.445605] kmem_cache_alloc+0x2af/0x760 [ 203.449772] ? alloc_pages_current+0x114/0x210 [ 203.454368] __pmd_alloc+0xc3/0x530 [ 203.458008] __handle_mm_fault+0x1f00/0x4470 [ 203.462434] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 203.467284] ? follow_page_mask+0x188/0x1d90 [ 203.471719] ? lock_acquire+0x1e4/0x540 [ 203.475698] ? handle_mm_fault+0x417/0xc80 [ 203.479939] ? lock_downgrade+0x8f0/0x8f0 [ 203.484100] ? lock_release+0xa30/0xa30 [ 203.488105] ? __put_user_ns+0x60/0x60 [ 203.492002] ? mem_cgroup_from_task+0xcb/0x1f0 [ 203.496592] ? get_mctgt_type+0xde0/0xde0 [ 203.500755] handle_mm_fault+0x53e/0xc80 [ 203.504823] ? __handle_mm_fault+0x4470/0x4470 [ 203.509413] ? check_same_owner+0x340/0x340 [ 203.513748] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 203.518778] __get_user_pages+0x823/0x1ad0 [ 203.523032] ? follow_page_mask+0x1d90/0x1d90 [ 203.527549] ? __kernel_text_address+0xd/0x40 [ 203.532045] ? unwind_get_return_address+0x61/0xa0 [ 203.536980] ? __save_stack_trace+0x8d/0xf0 [ 203.541340] ? save_stack+0xa9/0xd0 [ 203.544976] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.550521] get_user_pages_remote+0x21a/0x440 [ 203.555118] copy_strings.isra.25+0x403/0xd50 [ 203.559622] ? flush_old_exec+0x2100/0x2100 [ 203.563955] ? fsnotify+0x14e0/0x14e0 [ 203.567770] ? vfs_read+0x1ce/0x3c0 [ 203.571404] ? kernel_read+0xab/0x120 [ 203.575224] ? prepare_binprm+0x743/0xab0 [ 203.579380] ? install_exec_creds+0x180/0x180 [ 203.583885] ? __might_fault+0x1a3/0x1e0 [ 203.587952] copy_strings_kernel+0xa5/0x110 [ 203.592283] __do_execve_file.isra.35+0x13b9/0x25e0 [ 203.597312] ? prepare_bprm_creds+0x120/0x120 [ 203.601814] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 203.606831] ? __check_object_size+0xa3/0x5d7 [ 203.611333] ? usercopy_warn+0x120/0x120 [ 203.615393] ? kasan_check_read+0x11/0x20 [ 203.619543] ? do_raw_spin_unlock+0xa7/0x2f0 [ 203.623951] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 203.628568] ? kasan_check_write+0x14/0x20 [ 203.632812] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.638352] ? strncpy_from_user+0x3be/0x510 [ 203.642757] ? kasan_kmalloc+0xc4/0xe0 [ 203.646648] ? mpi_free.cold.1+0x19/0x19 [ 203.650727] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.656262] ? getname_flags+0x26e/0x5a0 [ 203.660344] ? syscall_slow_exit_work+0x500/0x500 [ 203.665197] __x64_sys_execve+0x8f/0xc0 [ 203.669178] do_syscall_64+0x1b9/0x820 [ 203.673072] ? finish_task_switch+0x1d3/0x870 [ 203.677589] ? syscall_return_slowpath+0x5e0/0x5e0 [ 203.682524] ? syscall_return_slowpath+0x31d/0x5e0 [ 203.687454] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 203.692470] ? __switch_to_asm+0x34/0x70 [ 203.696534] ? __switch_to_asm+0x34/0x70 [ 203.700594] ? __switch_to_asm+0x40/0x70 [ 203.704668] ? __switch_to_asm+0x34/0x70 [ 203.708734] ? __switch_to_asm+0x40/0x70 [ 203.712794] ? __switch_to_asm+0x34/0x70 [ 203.716855] ? __switch_to_asm+0x40/0x70 [ 203.720934] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.725884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.731074] RIP: 0033:0x456b29 [ 203.734273] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.753177] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 203.760904] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 203.768181] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 203.775447] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 203.782714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 01:18:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x200000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 203.789998] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 000000000000000f 01:18:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20000000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) read$FUSE(r3, &(0x7f0000001140), 0x1000) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b80d0000000f23d80f21f86635800000700f23f8dde866b9ef0800000f320fc75a8c3edb50346766c7442400364af5e76766c7442402db1500006766c744240600000000670f011c240f00580066b80500000066b9000000800f01d90f20c06635000000400f22c0267602", 0x6c}], 0x1, 0xc, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf12703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:18:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x4000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:34 executing program 3 (fault-call:5 fault-nth:16): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 203.995868] FAULT_INJECTION: forcing a failure. [ 203.995868] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 204.007952] CPU: 0 PID: 13685 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 204.010218] *** Guest State *** [ 204.016489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.016495] Call Trace: [ 204.016525] dump_stack+0x1c9/0x2b4 [ 204.016545] ? dump_stack_print_info.cold.2+0x52/0x52 [ 204.016570] should_fail.cold.4+0xa/0x11 [ 204.016592] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 204.016610] ? kasan_check_read+0x11/0x20 [ 204.016641] ? rcu_is_watching+0x8c/0x150 [ 204.019963] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 204.029321] ? trace_hardirqs_on+0x10/0x10 [ 204.029343] ? kernel_text_address+0x79/0xf0 [ 204.029365] ? __kernel_text_address+0xd/0x40 [ 204.031972] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 204.035571] ? lock_acquire+0x1e4/0x540 [ 204.035586] ? fs_reclaim_acquire+0x20/0x20 [ 204.035601] ? lock_downgrade+0x8f0/0x8f0 [ 204.035621] ? check_same_owner+0x340/0x340 [ 204.040818] CR3 = 0x0000000000000000 [ 204.044857] ? rcu_note_context_switch+0x730/0x730 [ 204.044875] ? __pmd_alloc+0xc3/0x530 [ 204.044898] __alloc_pages_nodemask+0x36e/0xdb0 [ 204.050018] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 204.054148] ? __alloc_pages_slowpath+0x2d60/0x2d60 [ 204.054173] ? lock_acquire+0x1e4/0x540 [ 204.058314] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 204.067143] ? fs_reclaim_acquire+0x20/0x20 [ 204.067170] ? lock_downgrade+0x8f0/0x8f0 [ 204.067189] ? lock_acquire+0x1e4/0x540 [ 204.071431] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 204.075807] ? __pmd_alloc+0x43d/0x530 [ 204.075828] ? lock_downgrade+0x8f0/0x8f0 [ 204.080325] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.089139] ? kasan_check_read+0x11/0x20 [ 204.089160] ? do_raw_spin_unlock+0xa7/0x2f0 [ 204.089182] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 204.093166] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.097455] alloc_pages_current+0x10c/0x210 [ 204.097475] ? do_raw_spin_lock+0xc1/0x200 [ 204.101632] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.105916] pte_alloc_one+0x1b/0x1a0 [ 204.105944] __pte_alloc+0x2a/0x3c0 [ 204.109660] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.114552] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.114569] __handle_mm_fault+0x3815/0x4470 [ 204.118377] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.123018] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 204.123034] ? follow_page_mask+0x188/0x1d90 [ 204.123058] ? lock_acquire+0x1e4/0x540 [ 204.129030] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.134012] ? handle_mm_fault+0x417/0xc80 [ 204.134030] ? lock_downgrade+0x8f0/0x8f0 [ 204.134049] ? lock_release+0xa30/0xa30 [ 204.138023] GDTR: limit=0x00000000, base=0x0000000000000000 [ 204.143967] ? __put_user_ns+0x60/0x60 [ 204.143987] ? mem_cgroup_from_task+0xcb/0x1f0 [ 204.148310] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.152425] ? get_mctgt_type+0xde0/0xde0 [ 204.152447] handle_mm_fault+0x53e/0xc80 [ 204.156419] IDTR: limit=0x00000000, base=0x0000000000000000 [ 204.163078] ? __handle_mm_fault+0x4470/0x4470 [ 204.163093] ? check_same_owner+0x340/0x340 [ 204.163114] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 204.167005] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.171123] __get_user_pages+0x823/0x1ad0 [ 204.171145] ? follow_page_mask+0x1d90/0x1d90 [ 204.179108] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 204.183241] ? __kernel_text_address+0xd/0x40 [ 204.183259] ? unwind_get_return_address+0x61/0xa0 [ 204.187711] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 204.193221] ? __save_stack_trace+0x8d/0xf0 [ 204.193244] ? save_stack+0xa9/0xd0 [ 204.201215] Interruptibility = 00000000 ActivityState = 00000000 [ 204.205599] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.205619] get_user_pages_remote+0x21a/0x440 [ 204.205642] copy_strings.isra.25+0x403/0xd50 [ 204.209868] *** Host State *** [ 204.217838] ? flush_old_exec+0x2100/0x2100 [ 204.217859] ? fsnotify+0x14e0/0x14e0 [ 204.221660] RIP = 0xffffffff811f4814 RSP = 0xffff8801b47cf350 [ 204.225259] ? vfs_read+0x1ce/0x3c0 [ 204.225277] ? kernel_read+0xab/0x120 [ 204.233253] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 204.238754] ? prepare_binprm+0x743/0xab0 [ 204.238773] ? install_exec_creds+0x180/0x180 [ 204.243178] FSBase=00007f4eabc7f700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 204.251144] ? __might_fault+0x1a3/0x1e0 [ 204.251172] copy_strings_kernel+0xa5/0x110 [ 204.256011] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 204.260396] __do_execve_file.isra.35+0x13b9/0x25e0 [ 204.260416] ? prepare_bprm_creds+0x120/0x120 [ 204.264402] CR0=0000000080050033 CR3=00000001a9110000 CR4=00000000001426e0 [ 204.272353] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 204.272369] ? __check_object_size+0xa3/0x5d7 [ 204.272385] ? usercopy_warn+0x120/0x120 [ 204.276634] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 204.280741] ? kasan_check_read+0x11/0x20 [ 204.280756] ? do_raw_spin_unlock+0xa7/0x2f0 [ 204.280773] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 204.284752] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 204.292698] ? kasan_check_write+0x14/0x20 [ 204.292718] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.292739] ? strncpy_from_user+0x3be/0x510 [ 204.296628] *** Control State *** [ 204.301184] ? kasan_kmalloc+0xc4/0xe0 [ 204.301202] ? mpi_free.cold.1+0x19/0x19 [ 204.301223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.309205] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 204.313318] ? getname_flags+0x26e/0x5a0 [ 204.313336] ? syscall_slow_exit_work+0x500/0x500 [ 204.313357] __x64_sys_execve+0x8f/0xc0 [ 204.317416] EntryControls=0000d1ff ExitControls=0023efff [ 204.325365] do_syscall_64+0x1b9/0x820 [ 204.325380] ? finish_task_switch+0x1d3/0x870 [ 204.325399] ? syscall_return_slowpath+0x5e0/0x5e0 [ 204.330001] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 204.334292] ? syscall_return_slowpath+0x31d/0x5e0 [ 204.334307] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 204.334328] ? __switch_to_asm+0x34/0x70 [ 204.339351] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 204.347315] ? __switch_to_asm+0x34/0x70 [ 204.347328] ? __switch_to_asm+0x40/0x70 [ 204.347346] ? __switch_to_asm+0x34/0x70 [ 204.351611] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 204.356061] ? __switch_to_asm+0x40/0x70 [ 204.356081] ? __switch_to_asm+0x34/0x70 [ 204.362490] reason=80000021 qualification=0000000000000000 [ 204.366953] ? __switch_to_asm+0x40/0x70 [ 204.366979] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.371904] IDTVectoring: info=00000000 errcode=00000000 [ 204.379331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.379348] RIP: 0033:0x456b29 [ 204.383671] TSC Offset = 0xffffff90e0854ea4 [ 204.387271] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.387280] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 204.393536] EPT pointer = 0x00000001aef5e01e [ 204.399034] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 204.399042] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 204.399049] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 204.399056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 204.399070] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000010 01:18:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:35 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000014000/0x3000)=nil, 0x3000}, 0x7fffffffffffe}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x40000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:35 executing program 3 (fault-call:5 fault-nth:17): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:35 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) [ 204.823493] *** Guest State *** [ 204.827033] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 204.835940] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 204.844818] CR3 = 0x0000000000000000 [ 204.848572] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 204.854624] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 204.860636] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 204.867397] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.875418] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.883425] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.891428] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.899435] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.907438] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.915427] GDTR: limit=0x00000000, base=0x0000000000000000 [ 204.923423] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.931425] IDTR: limit=0x00000000, base=0x0000000000000000 [ 204.939427] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.947418] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 204.953852] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 204.961320] Interruptibility = 00000000 ActivityState = 00000000 [ 204.967573] *** Host State *** [ 204.970797] RIP = 0xffffffff811f4814 RSP = 0xffff8801acb27350 [ 204.976794] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 204.983221] FSBase=00007f4eabc5e700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 204.991043] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 204.996943] CR0=0000000080050033 CR3=00000001a9110000 CR4=00000000001426f0 [ 205.003977] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 205.010661] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 205.016738] *** Control State *** 01:18:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x200000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x22010, r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001140), 0x1000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf12703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002"]) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x56, 0x7, 0x2}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="01007a00cb64972de7e46e095c8e48d9de03d9dfb87d6a951caa2ee9ff9ffb9d2a428a6d258fcae24d5f2cfda515cfe8092996405bf6387d8e360744c6265e71020cf4e4d2bb4902000000000000001430cb9c1d83702cc2f120b40723d6d3f4294072064d0ac9c0331411bbcc8ba1bcd3c922fb81634e41ab0bb10e71c1"], 0x82) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 205.020218] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 205.026899] EntryControls=0000d1ff ExitControls=0023efff [ 205.032362] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 205.039298] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 205.045972] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 205.052559] reason=80000021 qualification=0000000000000000 [ 205.058889] IDTVectoring: info=00000000 errcode=00000000 [ 205.064343] TSC Offset = 0xffffff90e0854ea4 [ 205.068676] EPT pointer = 0x00000001aef5e01e 01:18:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) [ 205.248427] FAULT_INJECTION: forcing a failure. [ 205.248427] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 205.260486] CPU: 0 PID: 13729 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 205.268993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.278378] Call Trace: [ 205.280987] dump_stack+0x1c9/0x2b4 [ 205.284633] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.289846] should_fail.cold.4+0xa/0x11 [ 205.293926] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 205.299033] ? kasan_check_read+0x11/0x20 [ 205.303182] ? rcu_is_watching+0x8c/0x150 [ 205.307344] ? trace_hardirqs_on+0x10/0x10 [ 205.311590] ? kernel_text_address+0x79/0xf0 [ 205.316009] ? __kernel_text_address+0xd/0x40 [ 205.320509] ? lock_acquire+0x1e4/0x540 [ 205.324486] ? fs_reclaim_acquire+0x20/0x20 [ 205.328815] ? lock_downgrade+0x8f0/0x8f0 [ 205.332969] ? check_same_owner+0x340/0x340 [ 205.337297] ? rcu_note_context_switch+0x730/0x730 [ 205.342233] ? __pmd_alloc+0xc3/0x530 [ 205.346052] __alloc_pages_nodemask+0x36e/0xdb0 [ 205.350729] ? __alloc_pages_slowpath+0x2d60/0x2d60 [ 205.355754] ? lock_acquire+0x1e4/0x540 [ 205.359732] ? fs_reclaim_acquire+0x20/0x20 [ 205.364059] ? lock_downgrade+0x8f0/0x8f0 [ 205.368216] ? lock_acquire+0x1e4/0x540 [ 205.372202] ? __pmd_alloc+0x43d/0x530 [ 205.376098] ? lock_downgrade+0x8f0/0x8f0 [ 205.380255] ? kasan_check_read+0x11/0x20 [ 205.384407] ? do_raw_spin_unlock+0xa7/0x2f0 [ 205.388848] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 205.394392] alloc_pages_current+0x10c/0x210 [ 205.398807] ? do_raw_spin_lock+0xc1/0x200 [ 205.403046] pte_alloc_one+0x1b/0x1a0 [ 205.406881] __pte_alloc+0x2a/0x3c0 [ 205.410514] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.416053] __handle_mm_fault+0x3815/0x4470 [ 205.420470] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 205.425317] ? follow_page_mask+0x188/0x1d90 [ 205.429827] ? lock_acquire+0x1e4/0x540 [ 205.433807] ? handle_mm_fault+0x417/0xc80 [ 205.438043] ? lock_downgrade+0x8f0/0x8f0 [ 205.442192] ? lock_release+0xa30/0xa30 [ 205.446170] ? __put_user_ns+0x60/0x60 [ 205.450059] ? mem_cgroup_from_task+0xcb/0x1f0 [ 205.454641] ? get_mctgt_type+0xde0/0xde0 [ 205.458796] handle_mm_fault+0x53e/0xc80 [ 205.462859] ? __handle_mm_fault+0x4470/0x4470 [ 205.467443] ? check_same_owner+0x340/0x340 [ 205.471769] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 205.476788] __get_user_pages+0x823/0x1ad0 [ 205.481029] ? follow_page_mask+0x1d90/0x1d90 [ 205.485533] ? __kernel_text_address+0xd/0x40 [ 205.490028] ? unwind_get_return_address+0x61/0xa0 [ 205.494960] ? __save_stack_trace+0x8d/0xf0 [ 205.499285] ? save_stack+0xa9/0xd0 [ 205.502915] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.508459] get_user_pages_remote+0x21a/0x440 [ 205.513054] copy_strings.isra.25+0x403/0xd50 [ 205.517560] ? flush_old_exec+0x2100/0x2100 [ 205.521908] ? fsnotify+0x14e0/0x14e0 [ 205.525734] ? vfs_read+0x1ce/0x3c0 [ 205.529361] ? kernel_read+0xab/0x120 [ 205.533171] ? prepare_binprm+0x743/0xab0 [ 205.537326] ? install_exec_creds+0x180/0x180 [ 205.541826] ? __might_fault+0x1a3/0x1e0 [ 205.545890] copy_strings_kernel+0xa5/0x110 [ 205.550217] __do_execve_file.isra.35+0x13b9/0x25e0 [ 205.555242] ? prepare_bprm_creds+0x120/0x120 [ 205.559744] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 205.564762] ? __check_object_size+0xa3/0x5d7 [ 205.569263] ? usercopy_warn+0x120/0x120 [ 205.573324] ? kasan_check_read+0x11/0x20 [ 205.577472] ? do_raw_spin_unlock+0xa7/0x2f0 [ 205.581882] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 205.586463] ? kasan_check_write+0x14/0x20 [ 205.590701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.596241] ? strncpy_from_user+0x3be/0x510 [ 205.600645] ? kasan_kmalloc+0xc4/0xe0 [ 205.604533] ? mpi_free.cold.1+0x19/0x19 [ 205.608607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.614144] ? getname_flags+0x26e/0x5a0 [ 205.618236] ? syscall_slow_exit_work+0x500/0x500 [ 205.623083] __x64_sys_execve+0x8f/0xc0 [ 205.627061] do_syscall_64+0x1b9/0x820 [ 205.630949] ? finish_task_switch+0x1d3/0x870 [ 205.635443] ? syscall_return_slowpath+0x5e0/0x5e0 [ 205.640374] ? syscall_return_slowpath+0x31d/0x5e0 [ 205.645303] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 205.650318] ? __switch_to_asm+0x34/0x70 [ 205.654375] ? __switch_to_asm+0x34/0x70 [ 205.658435] ? __switch_to_asm+0x40/0x70 [ 205.662497] ? __switch_to_asm+0x34/0x70 [ 205.666557] ? __switch_to_asm+0x40/0x70 [ 205.670621] ? __switch_to_asm+0x34/0x70 [ 205.674679] ? __switch_to_asm+0x40/0x70 [ 205.678744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.683591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.688778] RIP: 0033:0x456b29 [ 205.691972] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.710872] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 205.718586] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 205.725866] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 205.733136] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 205.740404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 01:18:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfcffffff, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:36 executing program 3 (fault-call:5 fault-nth:18): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) [ 205.747671] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000011 01:18:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x2000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) [ 205.905715] FAULT_INJECTION: forcing a failure. [ 205.905715] name failslab, interval 1, probability 0, space 0, times 0 [ 205.917051] CPU: 1 PID: 13747 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 205.925599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.934974] Call Trace: [ 205.937588] dump_stack+0x1c9/0x2b4 [ 205.941247] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.946464] should_fail.cold.4+0xa/0x11 [ 205.950550] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 205.955691] ? save_stack+0xa9/0xd0 [ 205.959346] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 205.964201] ? ptlock_alloc+0x20/0x80 [ 205.968036] ? pte_alloc_one+0x6b/0x1a0 [ 205.972031] ? __pte_alloc+0x2a/0x3c0 [ 205.975847] ? __handle_mm_fault+0x3815/0x4470 [ 205.980446] ? handle_mm_fault+0x53e/0xc80 [ 205.984702] ? __get_user_pages+0x823/0x1ad0 [ 205.989131] ? lock_acquire+0x1e4/0x540 [ 205.993124] ? fs_reclaim_acquire+0x20/0x20 [ 205.997467] ? lock_downgrade+0x8f0/0x8f0 [ 206.001643] ? check_same_owner+0x340/0x340 [ 206.006014] ? lock_downgrade+0x8f0/0x8f0 [ 206.010199] ? rcu_note_context_switch+0x730/0x730 [ 206.015135] ? lock_release+0xa30/0xa30 [ 206.019111] __should_failslab+0x124/0x180 [ 206.023362] should_failslab+0x9/0x14 [ 206.027203] kmem_cache_alloc+0x2af/0x760 [ 206.031377] ? __pte_alloc+0x1fa/0x3c0 [ 206.035299] __anon_vma_prepare+0xc4/0x720 [ 206.039646] ? do_raw_spin_unlock+0xa7/0x2f0 [ 206.044082] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 206.048694] ? anon_vma_fork+0x960/0x960 [ 206.052777] ? kasan_check_write+0x14/0x20 [ 206.057032] ? do_raw_spin_lock+0xc1/0x200 [ 206.061279] ? pmd_val+0x88/0x100 [ 206.064771] ? add_mm_counter_fast+0xd0/0xd0 [ 206.069190] ? _raw_spin_unlock+0x22/0x30 [ 206.073348] ? __pte_alloc+0x1ff/0x3c0 [ 206.077246] __handle_mm_fault+0x3556/0x4470 [ 206.081680] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 206.086534] ? follow_page_mask+0x188/0x1d90 [ 206.090966] ? lock_acquire+0x1e4/0x540 [ 206.094946] ? handle_mm_fault+0x417/0xc80 [ 206.099190] ? lock_downgrade+0x8f0/0x8f0 [ 206.103350] ? lock_release+0xa30/0xa30 [ 206.107335] ? mem_cgroup_from_task+0xcb/0x1f0 [ 206.111925] ? get_mctgt_type+0xde0/0xde0 [ 206.116086] handle_mm_fault+0x53e/0xc80 [ 206.120156] ? __handle_mm_fault+0x4470/0x4470 [ 206.124776] ? check_same_owner+0x340/0x340 [ 206.129132] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 206.134161] __get_user_pages+0x823/0x1ad0 [ 206.138416] ? follow_page_mask+0x1d90/0x1d90 [ 206.142936] ? __kernel_text_address+0xd/0x40 [ 206.147434] ? unwind_get_return_address+0x61/0xa0 [ 206.152373] ? __save_stack_trace+0x8d/0xf0 [ 206.156717] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 206.161574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.167123] get_user_pages_remote+0x21a/0x440 [ 206.171725] copy_strings.isra.25+0x403/0xd50 [ 206.176236] ? flush_old_exec+0x2100/0x2100 [ 206.180566] ? fsnotify+0x14e0/0x14e0 [ 206.184381] ? vfs_read+0x1ce/0x3c0 [ 206.188014] ? kernel_read+0xab/0x120 [ 206.191822] ? prepare_binprm+0x743/0xab0 [ 206.195976] ? install_exec_creds+0x180/0x180 [ 206.200487] ? __might_fault+0x1a3/0x1e0 [ 206.204561] copy_strings_kernel+0xa5/0x110 [ 206.208895] __do_execve_file.isra.35+0x13b9/0x25e0 [ 206.213926] ? prepare_bprm_creds+0x120/0x120 [ 206.218429] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 206.223447] ? __check_object_size+0xa3/0x5d7 [ 206.227952] ? usercopy_warn+0x120/0x120 [ 206.232034] ? kasan_check_read+0x11/0x20 [ 206.236186] ? do_raw_spin_unlock+0xa7/0x2f0 [ 206.240599] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 206.245191] ? kasan_check_write+0x14/0x20 [ 206.249434] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.254979] ? strncpy_from_user+0x3be/0x510 [ 206.259389] ? kasan_kmalloc+0xc4/0xe0 [ 206.263284] ? mpi_free.cold.1+0x19/0x19 [ 206.267362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.272905] ? getname_flags+0x26e/0x5a0 [ 206.276972] ? syscall_slow_exit_work+0x500/0x500 [ 206.281828] __x64_sys_execve+0x8f/0xc0 [ 206.285810] do_syscall_64+0x1b9/0x820 [ 206.289702] ? finish_task_switch+0x1d3/0x870 [ 206.294203] ? syscall_return_slowpath+0x5e0/0x5e0 [ 206.299140] ? syscall_return_slowpath+0x31d/0x5e0 [ 206.304095] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 206.309116] ? __switch_to_asm+0x34/0x70 [ 206.313179] ? __switch_to_asm+0x34/0x70 [ 206.317256] ? __switch_to_asm+0x40/0x70 [ 206.321319] ? __switch_to_asm+0x34/0x70 [ 206.325382] ? __switch_to_asm+0x40/0x70 [ 206.329447] ? __switch_to_asm+0x34/0x70 [ 206.333512] ? __switch_to_asm+0x40/0x70 [ 206.337591] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.342447] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.347637] RIP: 0033:0x456b29 [ 206.350840] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.369744] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 206.377461] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 206.384735] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 206.392005] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 206.399274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 01:18:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x3000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001140), 0x1000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x2]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:37 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/13) 01:18:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:37 executing program 3 (fault-call:5 fault-nth:19): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) [ 206.406545] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000012 01:18:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001140), 0x1000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf12703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x26d, 0x3, 0x5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x300, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 206.650422] FAULT_INJECTION: forcing a failure. [ 206.650422] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 206.662446] CPU: 0 PID: 13786 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 206.670962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.680343] Call Trace: [ 206.680371] dump_stack+0x1c9/0x2b4 [ 206.680390] ? dump_stack_print_info.cold.2+0x52/0x52 [ 206.680418] should_fail.cold.4+0xa/0x11 [ 206.680437] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 206.680453] ? __save_stack_trace+0x8d/0xf0 [ 206.680473] ? save_stack+0xa9/0xd0 [ 206.680485] ? save_stack+0x43/0xd0 [ 206.680496] ? kasan_kmalloc+0xc4/0xe0 [ 206.680508] ? kasan_slab_alloc+0x12/0x20 [ 206.680528] ? kmem_cache_alloc+0x12e/0x760 [ 206.680546] ? __anon_vma_prepare+0x3c6/0x720 [ 206.680559] ? __handle_mm_fault+0x3556/0x4470 [ 206.680581] ? lock_acquire+0x1e4/0x540 [ 206.680600] ? fs_reclaim_acquire+0x20/0x20 [ 206.680618] ? lock_downgrade+0x8f0/0x8f0 [ 206.680632] ? pte_alloc_one+0x6b/0x1a0 [ 206.680652] ? check_same_owner+0x340/0x340 [ 206.680668] ? rcu_note_context_switch+0x730/0x730 [ 206.680689] __alloc_pages_nodemask+0x36e/0xdb0 [ 206.680704] ? lock_acquire+0x1e4/0x540 [ 206.680718] ? __anon_vma_prepare+0x33f/0x720 [ 206.680740] ? __alloc_pages_slowpath+0x2d60/0x2d60 [ 206.680766] ? up_write+0x7b/0x220 [ 206.680785] ? up_read+0x110/0x110 [ 206.680809] ? __anon_vma_prepare+0x36d/0x720 [ 206.680834] ? anon_vma_fork+0x960/0x960 [ 206.793496] ? kasan_check_write+0x14/0x20 01:18:37 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) exit_group(0x4) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) socketpair(0x1, 0x5, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x7ff, {0x3, 0x6, 0x7fff, 0x0, 0x7, 0xffffffffffffff61}, 0xbe3, 0x2}, 0xe) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:37 executing program 6 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) [ 206.793515] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 206.793532] alloc_pages_vma+0xdd/0x540 [ 206.793549] __handle_mm_fault+0x2560/0x4470 [ 206.793565] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 206.793580] ? follow_page_mask+0x188/0x1d90 [ 206.793604] ? lock_acquire+0x1e4/0x540 [ 206.793615] ? handle_mm_fault+0x417/0xc80 [ 206.793630] ? lock_downgrade+0x8f0/0x8f0 [ 206.793646] ? lock_release+0xa30/0xa30 [ 206.793676] ? __put_user_ns+0x60/0x60 [ 206.841197] ? mem_cgroup_from_task+0xcb/0x1f0 01:18:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x8000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 206.841212] ? get_mctgt_type+0xde0/0xde0 [ 206.841230] handle_mm_fault+0x53e/0xc80 [ 206.841246] ? __handle_mm_fault+0x4470/0x4470 [ 206.841261] ? check_same_owner+0x340/0x340 [ 206.841280] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 206.841298] __get_user_pages+0x823/0x1ad0 [ 206.841319] ? follow_page_mask+0x1d90/0x1d90 [ 206.841344] ? __kernel_text_address+0xd/0x40 01:18:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:37 executing program 3 (fault-call:5 fault-nth:20): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) [ 206.841359] ? unwind_get_return_address+0x61/0xa0 [ 206.841376] ? __save_stack_trace+0x8d/0xf0 [ 206.841396] ? save_stack+0xa9/0xd0 [ 206.841412] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.841428] get_user_pages_remote+0x21a/0x440 01:18:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) [ 206.841450] copy_strings.isra.25+0x403/0xd50 [ 206.841469] ? flush_old_exec+0x2100/0x2100 [ 206.841484] ? fsnotify+0x14e0/0x14e0 [ 206.841504] ? vfs_read+0x1ce/0x3c0 [ 206.841520] ? kernel_read+0xab/0x120 [ 206.841536] ? prepare_binprm+0x743/0xab0 [ 206.841551] ? install_exec_creds+0x180/0x180 [ 206.841566] ? __might_fault+0x1a3/0x1e0 01:18:37 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa, 0x36}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) [ 206.841582] copy_strings_kernel+0xa5/0x110 [ 206.841599] __do_execve_file.isra.35+0x13b9/0x25e0 [ 206.841619] ? prepare_bprm_creds+0x120/0x120 [ 206.841633] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 206.841645] ? __check_object_size+0xa3/0x5d7 [ 206.841658] ? usercopy_warn+0x120/0x120 [ 206.841677] ? lock_release+0xa30/0xa30 [ 206.841691] ? check_same_owner+0x340/0x340 [ 206.841708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.841723] ? strncpy_from_user+0x3be/0x510 [ 206.841734] ? kasan_kmalloc+0xc4/0xe0 [ 206.841750] ? mpi_free.cold.1+0x19/0x19 [ 206.841763] ? ksys_write+0x1ae/0x260 [ 206.841781] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 01:18:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x2000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 206.841793] ? getname_flags+0x26e/0x5a0 [ 206.841810] ? syscall_slow_exit_work+0x500/0x500 [ 206.841826] __x64_sys_execve+0x8f/0xc0 [ 206.841842] do_syscall_64+0x1b9/0x820 [ 206.841854] ? finish_task_switch+0x1d3/0x870 [ 206.841869] ? syscall_return_slowpath+0x5e0/0x5e0 01:18:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 206.841884] ? syscall_return_slowpath+0x31d/0x5e0 01:18:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfffffffe, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) [ 206.841899] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 206.841916] ? __switch_to_asm+0x34/0x70 [ 206.841929] ? __switch_to_asm+0x34/0x70 [ 206.841943] ? __switch_to_asm+0x40/0x70 [ 206.841956] ? __switch_to_asm+0x34/0x70 [ 206.841969] ? __switch_to_asm+0x40/0x70 [ 206.841982] ? __switch_to_asm+0x34/0x70 [ 206.841996] ? __switch_to_asm+0x40/0x70 [ 206.842011] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.842029] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.842040] RIP: 0033:0x456b29 [ 206.842058] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.842066] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 206.842081] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 206.842089] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 206.842097] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 206.842106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 206.842114] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000013 [ 207.207844] FAULT_INJECTION: forcing a failure. [ 207.207844] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.207865] CPU: 0 PID: 13836 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 207.207874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.207879] Call Trace: [ 207.207900] dump_stack+0x1c9/0x2b4 [ 207.207917] ? dump_stack_print_info.cold.2+0x52/0x52 [ 207.207943] should_fail.cold.4+0xa/0x11 [ 207.207964] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 207.207980] ? __save_stack_trace+0x8d/0xf0 [ 207.207999] ? save_stack+0xa9/0xd0 [ 207.208020] ? save_stack+0x43/0xd0 [ 207.208034] ? kasan_kmalloc+0xc4/0xe0 [ 207.208046] ? kasan_slab_alloc+0x12/0x20 [ 207.208064] ? kmem_cache_alloc+0x12e/0x760 [ 207.208085] ? __anon_vma_prepare+0x3c6/0x720 [ 207.208099] ? __handle_mm_fault+0x3556/0x4470 [ 207.208122] ? lock_acquire+0x1e4/0x540 [ 207.208142] ? fs_reclaim_acquire+0x20/0x20 [ 207.208168] ? lock_downgrade+0x8f0/0x8f0 [ 207.208182] ? pte_alloc_one+0x6b/0x1a0 [ 207.208201] ? check_same_owner+0x340/0x340 [ 207.208220] ? rcu_note_context_switch+0x730/0x730 [ 207.208241] __alloc_pages_nodemask+0x36e/0xdb0 [ 207.208257] ? lock_acquire+0x1e4/0x540 [ 207.208273] ? __anon_vma_prepare+0x33f/0x720 [ 207.208291] ? __alloc_pages_slowpath+0x2d60/0x2d60 [ 207.208308] ? up_write+0x7b/0x220 [ 207.208323] ? up_read+0x110/0x110 [ 207.208351] ? __anon_vma_prepare+0x36d/0x720 [ 207.208369] ? anon_vma_fork+0x960/0x960 [ 207.208385] ? kasan_check_write+0x14/0x20 [ 207.208406] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 207.208426] alloc_pages_vma+0xdd/0x540 [ 207.208463] __handle_mm_fault+0x2560/0x4470 [ 207.208482] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 207.208501] ? follow_page_mask+0x188/0x1d90 [ 207.208526] ? lock_acquire+0x1e4/0x540 [ 207.208539] ? handle_mm_fault+0x417/0xc80 [ 207.208554] ? lock_downgrade+0x8f0/0x8f0 [ 207.208573] ? lock_release+0xa30/0xa30 [ 207.208588] ? __put_user_ns+0x60/0x60 [ 207.208610] ? mem_cgroup_from_task+0xcb/0x1f0 [ 207.208628] ? get_mctgt_type+0xde0/0xde0 [ 207.208647] handle_mm_fault+0x53e/0xc80 [ 207.208666] ? __handle_mm_fault+0x4470/0x4470 [ 207.208682] ? check_same_owner+0x340/0x340 [ 207.208699] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 207.208718] __get_user_pages+0x823/0x1ad0 [ 207.208740] ? follow_page_mask+0x1d90/0x1d90 [ 207.208772] ? __kernel_text_address+0xd/0x40 [ 207.208790] ? unwind_get_return_address+0x61/0xa0 [ 207.208807] ? __save_stack_trace+0x8d/0xf0 [ 207.208829] ? save_stack+0xa9/0xd0 [ 207.208849] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 207.208872] get_user_pages_remote+0x21a/0x440 [ 207.208896] copy_strings.isra.25+0x403/0xd50 [ 207.208921] ? flush_old_exec+0x2100/0x2100 [ 207.208939] ? fsnotify+0x14e0/0x14e0 [ 207.208964] ? vfs_read+0x1ce/0x3c0 [ 207.208983] ? kernel_read+0xab/0x120 [ 207.209004] ? prepare_binprm+0x743/0xab0 [ 207.209022] ? install_exec_creds+0x180/0x180 [ 207.209041] ? __might_fault+0x1a3/0x1e0 [ 207.209061] copy_strings_kernel+0xa5/0x110 [ 207.209083] __do_execve_file.isra.35+0x13b9/0x25e0 [ 207.209111] ? prepare_bprm_creds+0x120/0x120 [ 207.209130] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 207.209158] ? __check_object_size+0xa3/0x5d7 [ 207.209177] ? usercopy_warn+0x120/0x120 [ 207.209192] ? kasan_check_read+0x11/0x20 [ 207.209208] ? do_raw_spin_unlock+0xa7/0x2f0 [ 207.209224] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 207.209238] ? kasan_check_write+0x14/0x20 [ 207.209259] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 207.209275] ? strncpy_from_user+0x3be/0x510 [ 207.209289] ? kasan_kmalloc+0xc4/0xe0 [ 207.209308] ? mpi_free.cold.1+0x19/0x19 [ 207.209330] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.209348] ? getname_flags+0x26e/0x5a0 [ 207.209369] ? syscall_slow_exit_work+0x500/0x500 [ 207.209390] __x64_sys_execve+0x8f/0xc0 [ 207.209410] do_syscall_64+0x1b9/0x820 [ 207.209429] ? syscall_return_slowpath+0x5e0/0x5e0 [ 207.209448] ? syscall_return_slowpath+0x31d/0x5e0 [ 207.209467] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 207.209483] ? __switch_to_asm+0x34/0x70 [ 207.209501] ? __switch_to_asm+0x34/0x70 [ 207.209523] ? __switch_to_asm+0x40/0x70 [ 207.209536] ? __switch_to_asm+0x34/0x70 [ 207.209552] ? __switch_to_asm+0x34/0x70 [ 207.209566] ? __switch_to_asm+0x40/0x70 [ 207.209582] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 207.209606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.209618] RIP: 0033:0x456b29 [ 207.209639] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.209648] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 207.209665] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 01:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001140), 0x1000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000cfe05b55e5341c2c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf12703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:38 executing program 3 (fault-call:5 fault-nth:21): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:38 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa, 0x800001}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000014000/0x3000)=nil, 0x3000}, 0x2}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x4000000001) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0), 0x0, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xffffffff, 0x5, 0x6}) 01:18:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x8000a0ffffffff, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x4000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:38 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfffff000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) [ 207.209678] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 207.209689] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 207.209699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 207.209708] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000014 [ 207.407860] 9pnet: Insufficient options for proto=fd 01:18:38 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 208.028648] 9pnet: Insufficient options for proto=fd 01:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) [ 208.060215] FAULT_INJECTION: forcing a failure. [ 208.060215] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 208.072346] CPU: 0 PID: 13877 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 208.080862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.090237] Call Trace: [ 208.092858] dump_stack+0x1c9/0x2b4 [ 208.096511] ? dump_stack_print_info.cold.2+0x52/0x52 [ 208.101739] should_fail.cold.4+0xa/0x11 [ 208.105829] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 208.110959] ? __save_stack_trace+0x8d/0xf0 [ 208.115304] ? save_stack+0xa9/0xd0 [ 208.118943] ? save_stack+0x43/0xd0 [ 208.122575] ? kasan_kmalloc+0xc4/0xe0 [ 208.126484] ? kasan_slab_alloc+0x12/0x20 [ 208.130640] ? kmem_cache_alloc+0x12e/0x760 [ 208.135030] ? __anon_vma_prepare+0x3c6/0x720 [ 208.139526] ? __handle_mm_fault+0x3556/0x4470 [ 208.144122] ? lock_acquire+0x1e4/0x540 [ 208.148105] ? fs_reclaim_acquire+0x20/0x20 [ 208.152432] ? lock_downgrade+0x8f0/0x8f0 [ 208.156580] ? pte_alloc_one+0x6b/0x1a0 [ 208.160564] ? check_same_owner+0x340/0x340 [ 208.164894] ? rcu_note_context_switch+0x730/0x730 [ 208.169832] __alloc_pages_nodemask+0x36e/0xdb0 [ 208.174511] ? lock_acquire+0x1e4/0x540 [ 208.178492] ? __anon_vma_prepare+0x33f/0x720 [ 208.182996] ? __alloc_pages_slowpath+0x2d60/0x2d60 [ 208.188025] ? up_write+0x7b/0x220 [ 208.191571] ? up_read+0x110/0x110 [ 208.195146] ? __anon_vma_prepare+0x36d/0x720 [ 208.199661] ? anon_vma_fork+0x960/0x960 [ 208.203728] ? kasan_check_write+0x14/0x20 [ 208.207974] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 208.213517] alloc_pages_vma+0xdd/0x540 [ 208.217497] __handle_mm_fault+0x2560/0x4470 [ 208.221916] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 208.226769] ? follow_page_mask+0x188/0x1d90 [ 208.231197] ? lock_acquire+0x1e4/0x540 [ 208.235267] ? handle_mm_fault+0x417/0xc80 [ 208.239510] ? lock_downgrade+0x8f0/0x8f0 [ 208.243661] ? lock_release+0xa30/0xa30 [ 208.247635] ? __put_user_ns+0x60/0x60 [ 208.251527] ? mem_cgroup_from_task+0xcb/0x1f0 [ 208.256111] ? get_mctgt_type+0xde0/0xde0 [ 208.260266] handle_mm_fault+0x53e/0xc80 [ 208.264328] ? __handle_mm_fault+0x4470/0x4470 [ 208.268910] ? check_same_owner+0x340/0x340 [ 208.273240] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 208.278278] __get_user_pages+0x823/0x1ad0 [ 208.282526] ? follow_page_mask+0x1d90/0x1d90 [ 208.287032] ? __kernel_text_address+0xd/0x40 [ 208.291525] ? unwind_get_return_address+0x61/0xa0 [ 208.296456] ? __save_stack_trace+0x8d/0xf0 [ 208.300785] ? save_stack+0xa9/0xd0 [ 208.304418] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.309963] get_user_pages_remote+0x21a/0x440 [ 208.314556] copy_strings.isra.25+0x403/0xd50 [ 208.319055] ? flush_old_exec+0x2100/0x2100 [ 208.323380] ? rw_verify_area+0x118/0x360 [ 208.327530] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.333066] ? vfs_read+0x1ce/0x3c0 [ 208.336696] ? kernel_read+0xab/0x120 [ 208.340498] ? prepare_binprm+0x743/0xab0 [ 208.344649] ? install_exec_creds+0x180/0x180 [ 208.349149] ? __might_fault+0x1a3/0x1e0 [ 208.353216] copy_strings_kernel+0xa5/0x110 [ 208.357541] __do_execve_file.isra.35+0x13b9/0x25e0 [ 208.362583] ? prepare_bprm_creds+0x120/0x120 [ 208.367080] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 208.372110] ? __check_object_size+0xa3/0x5d7 [ 208.376606] ? usercopy_warn+0x120/0x120 [ 208.380666] ? kasan_check_read+0x11/0x20 [ 208.384818] ? do_raw_spin_unlock+0xa7/0x2f0 [ 208.389228] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 208.393809] ? kasan_check_write+0x14/0x20 [ 208.398047] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.403589] ? strncpy_from_user+0x3be/0x510 [ 208.408003] ? kasan_kmalloc+0xc4/0xe0 [ 208.411893] ? mpi_free.cold.1+0x19/0x19 [ 208.415963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.421500] ? getname_flags+0x26e/0x5a0 [ 208.425563] ? syscall_slow_exit_work+0x500/0x500 [ 208.430414] __x64_sys_execve+0x8f/0xc0 [ 208.434400] do_syscall_64+0x1b9/0x820 [ 208.438287] ? finish_task_switch+0x1d3/0x870 [ 208.442789] ? syscall_return_slowpath+0x5e0/0x5e0 [ 208.447721] ? syscall_return_slowpath+0x31d/0x5e0 [ 208.452652] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 208.457674] ? __switch_to_asm+0x34/0x70 [ 208.461746] ? __switch_to_asm+0x34/0x70 [ 208.465808] ? __switch_to_asm+0x40/0x70 [ 208.469869] ? __switch_to_asm+0x34/0x70 [ 208.473929] ? __switch_to_asm+0x40/0x70 [ 208.477986] ? __switch_to_asm+0x34/0x70 [ 208.482044] ? __switch_to_asm+0x40/0x70 [ 208.486112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 208.490963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.496155] RIP: 0033:0x456b29 01:18:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0xffffffff00000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:39 executing program 3 (fault-call:5 fault-nth:22): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) [ 208.499357] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.518260] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 208.525974] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 208.533249] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 208.540520] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 208.547789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 208.555064] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000015 01:18:39 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:39 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) [ 208.802144] FAULT_INJECTION: forcing a failure. [ 208.802144] name failslab, interval 1, probability 0, space 0, times 0 [ 208.813598] CPU: 0 PID: 13921 Comm: syz-executor2 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 208.815195] 9pnet: Insufficient options for proto=fd [ 208.822110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.822118] Call Trace: [ 208.822148] dump_stack+0x1c9/0x2b4 [ 208.822175] ? dump_stack_print_info.cold.2+0x52/0x52 [ 208.822207] should_fail.cold.4+0xa/0x11 [ 208.828532] FAULT_INJECTION: forcing a failure. [ 208.828532] name failslab, interval 1, probability 0, space 0, times 0 [ 208.836690] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 208.836712] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 208.836734] ? perf_trace_lock+0x920/0x920 [ 208.836758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.882777] ? __netlink_insert+0xdeb/0x13d0 [ 208.887212] ? lock_acquire+0x1e4/0x540 [ 208.891201] ? fs_reclaim_acquire+0x20/0x20 [ 208.895537] ? lock_downgrade+0x8f0/0x8f0 [ 208.899700] ? check_same_owner+0x340/0x340 [ 208.904039] ? lock_downgrade+0x8f0/0x8f0 [ 208.908200] ? rcu_note_context_switch+0x730/0x730 [ 208.913147] __should_failslab+0x124/0x180 [ 208.917400] should_failslab+0x9/0x14 [ 208.921221] kmem_cache_alloc_node+0x272/0x780 [ 208.925818] ? trace_hardirqs_on+0xd/0x10 [ 208.929989] ? __local_bh_enable_ip+0x161/0x230 [ 208.934673] ? _raw_spin_unlock_bh+0x30/0x40 [ 208.939100] __alloc_skb+0x119/0x770 [ 208.942859] ? skb_scrub_packet+0x490/0x490 [ 208.947201] ? netlink_insert+0x15d/0x3f0 [ 208.951368] ? __netlink_insert+0x13d0/0x13d0 [ 208.955895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.961452] ? netlink_autobind.isra.34+0x23b/0x320 [ 208.966496] netlink_sendmsg+0xb29/0xfc0 [ 208.970584] ? netlink_unicast+0x760/0x760 [ 208.974844] ? security_socket_sendmsg+0x94/0xc0 [ 208.979642] ? netlink_unicast+0x760/0x760 [ 208.983899] sock_sendmsg+0xd5/0x120 [ 208.987632] sock_write_iter+0x362/0x5c0 [ 208.991711] ? sock_sendmsg+0x120/0x120 [ 208.995706] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.001258] ? iov_iter_init+0xc9/0x1f0 [ 209.005251] __vfs_write+0x6af/0x9d0 [ 209.008982] ? kernel_read+0x120/0x120 [ 209.012884] ? vfs_write+0x2f3/0x560 [ 209.016609] ? wait_for_completion+0x8d0/0x8d0 [ 209.021208] ? lock_release+0xa30/0xa30 [ 209.025199] ? fsnotify+0x14e0/0x14e0 [ 209.029017] ? rw_verify_area+0x118/0x360 [ 209.033184] vfs_write+0x1fc/0x560 [ 209.036743] ksys_write+0x101/0x260 [ 209.040382] ? __ia32_sys_read+0xb0/0xb0 [ 209.044457] ? syscall_slow_exit_work+0x500/0x500 [ 209.049308] ? ksys_ioctl+0x81/0xd0 [ 209.052944] __x64_sys_write+0x73/0xb0 [ 209.056841] do_syscall_64+0x1b9/0x820 [ 209.060741] ? finish_task_switch+0x1d3/0x870 [ 209.065256] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.070220] ? syscall_return_slowpath+0x31d/0x5e0 [ 209.075169] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 209.080195] ? __switch_to_asm+0x34/0x70 [ 209.084264] ? __switch_to_asm+0x34/0x70 [ 209.088734] ? __switch_to_asm+0x40/0x70 [ 209.092797] ? __switch_to_asm+0x34/0x70 [ 209.096857] ? __switch_to_asm+0x40/0x70 [ 209.100920] ? __switch_to_asm+0x34/0x70 [ 209.104982] ? __switch_to_asm+0x40/0x70 [ 209.109053] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.113905] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.119093] RIP: 0033:0x456b29 [ 209.122293] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.141205] RSP: 002b:00007f4eabc7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 209.148928] RAX: ffffffffffffffda RBX: 00007f4eabc7f6d4 RCX: 0000000000456b29 [ 209.156207] RDX: 0000000000000024 RSI: 00000000200004c0 RDI: 0000000000000014 [ 209.163479] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 209.170751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 209.178023] R13: 00000000004d6230 R14: 00000000004c7322 R15: 0000000000000000 [ 209.185317] CPU: 1 PID: 13927 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 209.193826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.203186] Call Trace: [ 209.205790] dump_stack+0x1c9/0x2b4 [ 209.209435] ? dump_stack_print_info.cold.2+0x52/0x52 [ 209.214638] ? trace_hardirqs_on+0x10/0x10 [ 209.218871] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.224400] should_fail.cold.4+0xa/0x11 [ 209.228464] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 209.233565] ? follow_page_mask+0x1d90/0x1d90 [ 209.238057] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 209.242893] ? trace_hardirqs_on+0x10/0x10 [ 209.247113] ? perf_trace_lock+0x920/0x920 [ 209.251355] ? lock_acquire+0x1e4/0x540 [ 209.255317] ? fs_reclaim_acquire+0x20/0x20 [ 209.259634] ? lock_downgrade+0x8f0/0x8f0 [ 209.263777] ? check_same_owner+0x340/0x340 [ 209.268087] ? rcu_note_context_switch+0x730/0x730 [ 209.273006] __should_failslab+0x124/0x180 [ 209.277233] should_failslab+0x9/0x14 [ 209.281024] kmem_cache_alloc_trace+0x2cb/0x780 [ 209.285692] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.291219] load_elf_binary+0xe8/0x5610 [ 209.295267] ? kasan_check_write+0x14/0x20 [ 209.299489] ? do_raw_read_unlock+0x3f/0x60 [ 209.303797] ? _raw_read_unlock+0x22/0x30 [ 209.307934] ? perf_trace_module_refcnt+0x9a0/0x9a0 [ 209.312937] ? search_binary_handler+0x12e/0x570 [ 209.317684] ? lock_downgrade+0x8f0/0x8f0 [ 209.321819] ? notesize.isra.6+0x80/0x80 [ 209.325869] ? lock_downgrade+0x8f0/0x8f0 [ 209.330022] ? kasan_check_write+0x14/0x20 [ 209.334256] search_binary_handler+0x17d/0x570 [ 209.338827] __do_execve_file.isra.35+0x1675/0x25e0 [ 209.343832] ? prepare_bprm_creds+0x120/0x120 [ 209.348326] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 209.353341] ? __check_object_size+0xa3/0x5d7 [ 209.357882] ? usercopy_warn+0x120/0x120 [ 209.361933] ? kasan_check_read+0x11/0x20 [ 209.366069] ? do_raw_spin_unlock+0xa7/0x2f0 [ 209.370463] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 209.375031] ? kasan_check_write+0x14/0x20 [ 209.379266] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.384790] ? strncpy_from_user+0x3be/0x510 [ 209.389186] ? kasan_kmalloc+0xc4/0xe0 [ 209.393075] ? mpi_free.cold.1+0x19/0x19 [ 209.397128] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.402673] ? getname_flags+0x26e/0x5a0 [ 209.406734] ? syscall_slow_exit_work+0x500/0x500 [ 209.411596] __x64_sys_execve+0x8f/0xc0 [ 209.415590] do_syscall_64+0x1b9/0x820 [ 209.419494] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.424433] ? syscall_return_slowpath+0x31d/0x5e0 [ 209.429373] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 209.434403] ? __switch_to_asm+0x34/0x70 [ 209.438477] ? __switch_to_asm+0x34/0x70 [ 209.442543] ? __switch_to_asm+0x40/0x70 [ 209.446608] ? __switch_to_asm+0x34/0x70 [ 209.450681] ? __switch_to_asm+0x34/0x70 [ 209.454749] ? __switch_to_asm+0x40/0x70 [ 209.458825] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.463689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.468884] RIP: 0033:0x456b29 [ 209.472086] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.490996] RSP: 002b:00007f143c023c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b 01:18:40 executing program 0: ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x8) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x101000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x3ff, 0x3ff, 0x4, 0x8}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) personality(0x5400004) 01:18:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x100000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:40 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x300000000000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) [ 209.498722] RAX: ffffffffffffffda RBX: 00007f143c0246d4 RCX: 0000000000456b29 [ 209.506003] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 209.513284] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 209.520558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 209.527833] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000016 01:18:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:40 executing program 3 (fault-call:5 fault-nth:23): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x1000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 209.651916] FAULT_INJECTION: forcing a failure. [ 209.651916] name failslab, interval 1, probability 0, space 0, times 0 [ 209.663217] CPU: 1 PID: 13943 Comm: syz-executor2 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 209.671723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.681090] Call Trace: [ 209.683701] dump_stack+0x1c9/0x2b4 [ 209.687338] ? dump_stack_print_info.cold.2+0x52/0x52 [ 209.692560] should_fail.cold.4+0xa/0x11 [ 209.696632] ? __kernel_text_address+0xd/0x40 [ 209.701141] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 209.706254] ? __save_stack_trace+0x8d/0xf0 [ 209.710589] ? save_stack+0xa9/0xd0 [ 209.714226] ? save_stack+0x43/0xd0 [ 209.717853] ? kasan_kmalloc+0xc4/0xe0 [ 209.721745] ? kasan_slab_alloc+0x12/0x20 [ 209.725899] ? kmem_cache_alloc_node+0x144/0x780 [ 209.730664] ? __alloc_skb+0x119/0x770 [ 209.734557] ? netlink_sendmsg+0xb29/0xfc0 [ 209.738799] ? sock_sendmsg+0xd5/0x120 [ 209.742691] ? sock_write_iter+0x362/0x5c0 [ 209.746931] ? __vfs_write+0x6af/0x9d0 [ 209.750824] ? vfs_write+0x1fc/0x560 [ 209.754541] ? ksys_write+0x101/0x260 [ 209.758346] ? __x64_sys_write+0x73/0xb0 [ 209.762412] ? do_syscall_64+0x1b9/0x820 [ 209.766490] ? lock_acquire+0x1e4/0x540 [ 209.770471] ? fs_reclaim_acquire+0x20/0x20 [ 209.774801] ? lock_downgrade+0x8f0/0x8f0 [ 209.778961] ? check_same_owner+0x340/0x340 [ 209.783294] ? lock_downgrade+0x8f0/0x8f0 [ 209.787451] ? rcu_note_context_switch+0x730/0x730 [ 209.792395] __should_failslab+0x124/0x180 [ 209.796667] should_failslab+0x9/0x14 [ 209.800485] kmem_cache_alloc_node_trace+0x26f/0x770 [ 209.805599] ? kasan_kmalloc+0xc4/0xe0 [ 209.809504] __kmalloc_node_track_caller+0x33/0x70 [ 209.814443] __kmalloc_reserve.isra.41+0x3a/0xe0 [ 209.819210] __alloc_skb+0x155/0x770 [ 209.822938] ? skb_scrub_packet+0x490/0x490 [ 209.827272] ? netlink_insert+0x15d/0x3f0 [ 209.831434] ? __netlink_insert+0x13d0/0x13d0 [ 209.835942] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.841492] ? netlink_autobind.isra.34+0x23b/0x320 [ 209.846523] netlink_sendmsg+0xb29/0xfc0 [ 209.850594] ? netlink_unicast+0x760/0x760 [ 209.854841] ? security_socket_sendmsg+0x94/0xc0 [ 209.859603] ? netlink_unicast+0x760/0x760 [ 209.863849] sock_sendmsg+0xd5/0x120 [ 209.867572] sock_write_iter+0x362/0x5c0 [ 209.871644] ? sock_sendmsg+0x120/0x120 [ 209.875643] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.881191] ? iov_iter_init+0xc9/0x1f0 [ 209.885172] __vfs_write+0x6af/0x9d0 [ 209.888897] ? kernel_read+0x120/0x120 [ 209.892786] ? vfs_write+0x2f3/0x560 [ 209.896507] ? wait_for_completion+0x8d0/0x8d0 [ 209.901096] ? lock_release+0xa30/0xa30 [ 209.905091] ? fsnotify+0x14e0/0x14e0 [ 209.908901] ? rw_verify_area+0x118/0x360 [ 209.913053] vfs_write+0x1fc/0x560 [ 209.916599] ksys_write+0x101/0x260 [ 209.920235] ? __ia32_sys_read+0xb0/0xb0 [ 209.924302] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 209.929851] ? ksys_ioctl+0x81/0xd0 [ 209.933482] __x64_sys_write+0x73/0xb0 [ 209.937377] do_syscall_64+0x1b9/0x820 [ 209.941268] ? finish_task_switch+0x1d3/0x870 [ 209.945772] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.950708] ? syscall_return_slowpath+0x31d/0x5e0 [ 209.955647] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 209.960679] ? __switch_to_asm+0x34/0x70 [ 209.964750] ? __switch_to_asm+0x34/0x70 [ 209.968812] ? __switch_to_asm+0x40/0x70 [ 209.972876] ? __switch_to_asm+0x34/0x70 [ 209.976937] ? __switch_to_asm+0x40/0x70 [ 209.981000] ? __switch_to_asm+0x34/0x70 [ 209.985070] ? __switch_to_asm+0x40/0x70 [ 209.989165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.994021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.999220] RIP: 0033:0x456b29 [ 210.002418] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.021326] RSP: 002b:00007f4eabc7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.029049] RAX: ffffffffffffffda RBX: 00007f4eabc7f6d4 RCX: 0000000000456b29 [ 210.036326] RDX: 0000000000000024 RSI: 00000000200004c0 RDI: 0000000000000014 [ 210.043603] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 01:18:40 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfeffffff, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) [ 210.050880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 210.058151] R13: 00000000004d6230 R14: 00000000004c7322 R15: 0000000000000001 01:18:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 210.182335] FAULT_INJECTION: forcing a failure. [ 210.182335] name failslab, interval 1, probability 0, space 0, times 0 [ 210.193697] CPU: 0 PID: 13963 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 210.199635] FAULT_INJECTION: forcing a failure. [ 210.199635] name failslab, interval 1, probability 0, space 0, times 0 [ 210.202195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.202204] Call Trace: [ 210.202233] dump_stack+0x1c9/0x2b4 [ 210.202254] ? dump_stack_print_info.cold.2+0x52/0x52 [ 210.202294] should_fail.cold.4+0xa/0x11 [ 210.238234] ? __kernel_text_address+0xd/0x40 [ 210.242749] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 210.247863] ? __save_stack_trace+0x8d/0xf0 [ 210.252200] ? save_stack+0xa9/0xd0 [ 210.255837] ? trace_hardirqs_on+0x10/0x10 [ 210.260075] ? load_elf_binary+0x6c5/0x5610 [ 210.264404] ? search_binary_handler+0x17d/0x570 [ 210.269173] ? __do_execve_file.isra.35+0x1675/0x25e0 [ 210.274373] ? __x64_sys_execve+0x8f/0xc0 [ 210.278525] ? do_syscall_64+0x1b9/0x820 [ 210.282589] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.287964] ? lock_acquire+0x1e4/0x540 [ 210.291942] ? fs_reclaim_acquire+0x20/0x20 [ 210.296268] ? lock_downgrade+0x8f0/0x8f0 [ 210.300420] ? check_same_owner+0x340/0x340 [ 210.304749] ? debug_check_no_obj_freed+0x30b/0x595 [ 210.309770] ? rcu_note_context_switch+0x730/0x730 [ 210.314708] __should_failslab+0x124/0x180 [ 210.318974] should_failslab+0x9/0x14 [ 210.322804] kmem_cache_alloc_trace+0x2cb/0x780 [ 210.327479] ? __kasan_slab_free+0x131/0x170 [ 210.331896] load_elf_binary+0xe8/0x5d20 [ 210.335969] ? load_elf_binary+0x6ca/0x5610 [ 210.340297] ? kasan_check_write+0x14/0x20 [ 210.344540] ? do_raw_read_unlock+0x3f/0x60 [ 210.348864] ? _raw_read_unlock+0x22/0x30 [ 210.353022] ? perf_trace_module_refcnt+0x9a0/0x9a0 [ 210.358052] ? search_binary_handler+0x12e/0x570 [ 210.362816] ? lock_downgrade+0x8f0/0x8f0 [ 210.366969] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 210.372519] ? notesize.isra.6+0x80/0x80 [ 210.376584] ? lock_downgrade+0x8f0/0x8f0 [ 210.380737] ? prepare_binprm+0x743/0xab0 [ 210.384895] ? kasan_check_write+0x14/0x20 [ 210.389138] search_binary_handler+0x17d/0x570 [ 210.393734] __do_execve_file.isra.35+0x1675/0x25e0 [ 210.398763] ? prepare_bprm_creds+0x120/0x120 [ 210.403265] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 210.408284] ? __check_object_size+0xa3/0x5d7 [ 210.412781] ? usercopy_warn+0x120/0x120 [ 210.416846] ? kasan_check_read+0x11/0x20 [ 210.420999] ? do_raw_spin_unlock+0xa7/0x2f0 [ 210.425411] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 210.430002] ? kasan_check_write+0x14/0x20 [ 210.434248] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.439796] ? strncpy_from_user+0x3be/0x510 [ 210.444211] ? kasan_kmalloc+0xc4/0xe0 [ 210.448113] ? mpi_free.cold.1+0x19/0x19 [ 210.452191] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.457731] ? getname_flags+0x26e/0x5a0 [ 210.461798] ? syscall_slow_exit_work+0x500/0x500 [ 210.466648] __x64_sys_execve+0x8f/0xc0 [ 210.470632] do_syscall_64+0x1b9/0x820 [ 210.474521] ? finish_task_switch+0x1d3/0x870 [ 210.479024] ? syscall_return_slowpath+0x5e0/0x5e0 [ 210.483960] ? syscall_return_slowpath+0x31d/0x5e0 [ 210.488897] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 210.493918] ? __switch_to_asm+0x34/0x70 [ 210.498001] ? __switch_to_asm+0x34/0x70 [ 210.502064] ? __switch_to_asm+0x40/0x70 [ 210.506125] ? __switch_to_asm+0x34/0x70 [ 210.510195] ? __switch_to_asm+0x40/0x70 [ 210.514279] ? __switch_to_asm+0x34/0x70 [ 210.518344] ? __switch_to_asm+0x40/0x70 [ 210.522413] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.527286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.532480] RIP: 0033:0x456b29 [ 210.535699] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.554610] RSP: 002b:00007f143c023c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 210.562336] RAX: ffffffffffffffda RBX: 00007f143c0246d4 RCX: 0000000000456b29 [ 210.569614] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 210.576889] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 210.584169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 210.591445] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000017 [ 210.598740] CPU: 1 PID: 13968 Comm: syz-executor2 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 210.607250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.616617] Call Trace: [ 210.619228] dump_stack+0x1c9/0x2b4 [ 210.622868] ? dump_stack_print_info.cold.2+0x52/0x52 [ 210.628073] should_fail.cold.4+0xa/0x11 [ 210.632152] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 210.637277] ? lock_release+0xa30/0xa30 [ 210.639502] 9pnet: Insufficient options for proto=fd [ 210.641259] ? check_same_owner+0x340/0x340 [ 210.641277] ? trace_hardirqs_on+0x10/0x10 [ 210.641294] ? rcu_note_context_switch+0x730/0x730 [ 210.641312] ? kasan_check_write+0x14/0x20 [ 210.641334] ? __mutex_lock+0x6d0/0x1700 [ 210.668178] ? check_same_owner+0x340/0x340 [ 210.672523] ? lock_acquire+0x1e4/0x540 [ 210.676511] ? fs_reclaim_acquire+0x20/0x20 01:18:41 executing program 3 (fault-call:5 fault-nth:24): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) [ 210.680851] ? lock_downgrade+0x8f0/0x8f0 [ 210.685020] ? check_same_owner+0x340/0x340 [ 210.689359] ? lock_acquire+0x1e4/0x540 [ 210.693348] ? __netlink_lookup+0x5b8/0xab0 [ 210.697692] ? rcu_note_context_switch+0x730/0x730 [ 210.702634] __should_failslab+0x124/0x180 [ 210.706891] should_failslab+0x9/0x14 [ 210.710709] kmem_cache_alloc_node+0x272/0x780 [ 210.715308] ? __netlink_dump_start+0x4e9/0x6f0 [ 210.719998] ? lock_downgrade+0x8f0/0x8f0 [ 210.724162] __alloc_skb+0x119/0x770 [ 210.727890] ? skb_scrub_packet+0x490/0x490 01:18:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) [ 210.732230] ? netlink_recvmsg+0x1490/0x1490 [ 210.736664] ? retint_kernel+0x10/0x10 [ 210.740566] ? kasan_check_write+0x14/0x20 [ 210.744823] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 210.749778] ? wait_for_completion+0x8d0/0x8d0 [ 210.754376] ? lock_downgrade+0x8f0/0x8f0 [ 210.758541] netlink_dump+0x6e3/0xd50 [ 210.762355] ? netlink_broadcast+0x50/0x50 [ 210.766608] __netlink_dump_start+0x4f1/0x6f0 [ 210.771113] ? rtnl_bridge_dellink+0xc30/0xc30 [ 210.775696] rtnetlink_rcv_msg+0x811/0xc30 [ 210.779936] ? rtnetlink_put_metrics+0x690/0x690 [ 210.784698] ? rtnl_bridge_dellink+0xc30/0xc30 [ 210.789296] netlink_rcv_skb+0x172/0x440 [ 210.793367] ? rtnetlink_put_metrics+0x690/0x690 [ 210.798138] ? netlink_ack+0xbe0/0xbe0 [ 210.802039] rtnetlink_rcv+0x1c/0x20 [ 210.805765] netlink_unicast+0x5a0/0x760 [ 210.809841] ? netlink_attachskb+0x9a0/0x9a0 [ 210.814311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.819859] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 210.824888] netlink_sendmsg+0xa18/0xfc0 [ 210.828960] ? netlink_unicast+0x760/0x760 [ 210.833207] ? security_socket_sendmsg+0x94/0xc0 [ 210.837969] ? netlink_unicast+0x760/0x760 [ 210.842212] sock_sendmsg+0xd5/0x120 [ 210.845945] sock_write_iter+0x362/0x5c0 [ 210.850015] ? sock_sendmsg+0x120/0x120 [ 210.854004] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.859548] ? iov_iter_init+0xc9/0x1f0 [ 210.863535] __vfs_write+0x6af/0x9d0 [ 210.867265] ? kernel_read+0x120/0x120 [ 210.871155] ? vfs_write+0x2f3/0x560 [ 210.874878] ? wait_for_completion+0x8d0/0x8d0 [ 210.879477] ? lock_release+0xa30/0xa30 [ 210.883482] ? fsnotify+0x14e0/0x14e0 [ 210.887305] ? rw_verify_area+0x118/0x360 [ 210.891463] vfs_write+0x1fc/0x560 [ 210.895016] ksys_write+0x101/0x260 [ 210.898659] ? __ia32_sys_read+0xb0/0xb0 [ 210.902730] ? syscall_slow_exit_work+0x500/0x500 [ 210.907581] ? ksys_ioctl+0x81/0xd0 [ 210.911223] __x64_sys_write+0x73/0xb0 [ 210.915121] do_syscall_64+0x1b9/0x820 [ 210.919015] ? finish_task_switch+0x1d3/0x870 [ 210.923520] ? syscall_return_slowpath+0x5e0/0x5e0 [ 210.928460] ? syscall_return_slowpath+0x31d/0x5e0 [ 210.933490] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 210.938548] ? __switch_to_asm+0x34/0x70 [ 210.942629] ? __switch_to_asm+0x34/0x70 [ 210.946727] ? __switch_to_asm+0x40/0x70 [ 210.950806] ? __switch_to_asm+0x34/0x70 [ 210.955631] ? __switch_to_asm+0x40/0x70 [ 210.959721] ? __switch_to_asm+0x34/0x70 [ 210.963802] ? __switch_to_asm+0x40/0x70 [ 210.967890] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.972764] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.977981] RIP: 0033:0x456b29 [ 210.981193] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.000111] RSP: 002b:00007f4eabc7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 211.007834] RAX: ffffffffffffffda RBX: 00007f4eabc7f6d4 RCX: 0000000000456b29 [ 211.015115] RDX: 0000000000000024 RSI: 00000000200004c0 RDI: 0000000000000014 [ 211.022395] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 211.029677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 211.036955] R13: 00000000004d6230 R14: 00000000004c7322 R15: 0000000000000002 [ 211.072984] FAULT_INJECTION: forcing a failure. [ 211.072984] name failslab, interval 1, probability 0, space 0, times 0 01:18:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) [ 211.084326] CPU: 1 PID: 13986 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 211.092852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.102219] Call Trace: [ 211.104832] dump_stack+0x1c9/0x2b4 [ 211.108476] ? dump_stack_print_info.cold.2+0x52/0x52 [ 211.113692] ? is_bpf_text_address+0xd7/0x170 [ 211.118217] should_fail.cold.4+0xa/0x11 [ 211.122372] ? __save_stack_trace+0x8d/0xf0 [ 211.126727] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 211.131861] ? save_stack+0xa9/0xd0 [ 211.135499] ? kasan_kmalloc+0xc4/0xe0 [ 211.139399] ? kmem_cache_alloc_trace+0x152/0x780 [ 211.139638] 9pnet: Insufficient options for proto=fd [ 211.144255] ? __request_module+0x41a/0xf17 [ 211.144275] ? search_binary_handler+0x3a8/0x570 [ 211.144291] ? __do_execve_file.isra.35+0x1675/0x25e0 [ 211.144308] ? __x64_sys_execve+0x8f/0xc0 [ 211.144325] ? do_syscall_64+0x1b9/0x820 [ 211.144348] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.144371] ? lock_acquire+0x1e4/0x540 [ 211.144389] ? is_bpf_text_address+0xae/0x170 [ 211.144408] ? lock_downgrade+0x8f0/0x8f0 [ 211.144430] ? lock_acquire+0x1e4/0x540 [ 211.144446] ? fs_reclaim_acquire+0x20/0x20 [ 211.144462] ? lock_downgrade+0x8f0/0x8f0 [ 211.144475] ? lock_acquire+0x1e4/0x540 [ 211.144494] ? check_same_owner+0x340/0x340 [ 211.144519] ? rcu_note_context_switch+0x730/0x730 [ 211.215612] ? kernel_text_address+0x79/0xf0 [ 211.220036] __should_failslab+0x124/0x180 [ 211.224281] should_failslab+0x9/0x14 [ 211.228092] __kmalloc_track_caller+0x2c4/0x760 [ 211.232769] ? kmem_cache_alloc_trace+0x318/0x780 [ 211.237619] ? pointer+0x990/0x990 [ 211.241175] ? __request_module+0x43c/0xf17 [ 211.245503] kstrdup+0x39/0x70 [ 211.248704] __request_module+0x43c/0xf17 [ 211.252883] ? trace_hardirqs_on+0x10/0x10 [ 211.257125] ? search_binary_handler+0x17d/0x570 [ 211.261886] ? __do_execve_file.isra.35+0x1675/0x25e0 [ 211.267083] ? __x64_sys_execve+0x8f/0xc0 [ 211.271235] ? do_syscall_64+0x1b9/0x820 [ 211.275309] ? free_modprobe_argv+0xa0/0xa0 [ 211.279638] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 211.284228] ? kasan_check_write+0x14/0x20 [ 211.288465] ? do_raw_spin_lock+0xc1/0x200 [ 211.292704] ? trace_hardirqs_off+0xd/0x10 [ 211.296942] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 211.302052] ? debug_check_no_obj_freed+0x30b/0x595 [ 211.307073] ? debug_check_no_obj_freed+0x30b/0x595 [ 211.312098] ? trace_hardirqs_off+0xd/0x10 [ 211.316335] ? quarantine_put+0x10d/0x1b0 [ 211.320487] ? __kasan_slab_free+0x131/0x170 [ 211.324902] ? trace_hardirqs_on+0xd/0x10 [ 211.329057] ? load_elf_binary+0x752/0x5d20 [ 211.333380] ? load_elf_binary+0x6ca/0x5610 [ 211.337704] ? kasan_check_write+0x14/0x20 [ 211.341943] ? do_raw_read_unlock+0x3f/0x60 [ 211.346271] ? _raw_read_unlock+0x22/0x30 [ 211.350424] ? m_show+0x5d0/0x5d0 [ 211.353882] ? search_binary_handler+0x2a7/0x570 [ 211.358644] ? lock_downgrade+0x8f0/0x8f0 [ 211.362802] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 211.368347] ? lock_release+0xa30/0xa30 [ 211.372329] ? load_aout_library+0x880/0x880 [ 211.376748] search_binary_handler+0x3a8/0x570 [ 211.381339] __do_execve_file.isra.35+0x1675/0x25e0 [ 211.386363] ? prepare_bprm_creds+0x120/0x120 [ 211.390858] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 211.395876] ? __check_object_size+0xa3/0x5d7 [ 211.400380] ? usercopy_warn+0x120/0x120 [ 211.404447] ? lock_release+0xa30/0xa30 [ 211.408425] ? check_same_owner+0x340/0x340 [ 211.412754] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 211.418293] ? strncpy_from_user+0x3be/0x510 [ 211.422701] ? kasan_kmalloc+0xc4/0xe0 [ 211.426600] ? mpi_free.cold.1+0x19/0x19 [ 211.430673] ? ksys_write+0x1ae/0x260 [ 211.434482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.440025] ? getname_flags+0x26e/0x5a0 [ 211.444114] __x64_sys_execve+0x8f/0xc0 [ 211.448097] do_syscall_64+0x1b9/0x820 [ 211.451987] ? syscall_slow_exit_work+0x500/0x500 [ 211.456833] ? syscall_return_slowpath+0x5e0/0x5e0 [ 211.461769] ? syscall_return_slowpath+0x31d/0x5e0 [ 211.466709] ? prepare_exit_to_usermode+0x291/0x3b0 [ 211.471755] ? perf_trace_sys_enter+0xb10/0xb10 [ 211.476431] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 211.481287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.486480] RIP: 0033:0x456b29 [ 211.489683] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.508590] RSP: 002b:00007f143c044c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 211.516307] RAX: ffffffffffffffda RBX: 00007f143c0456d4 RCX: 0000000000456b29 [ 211.523580] RDX: 00000000200001c0 RSI: 0000000020000540 RDI: 0000000020000000 [ 211.530851] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 01:18:42 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x2000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:42 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000015000/0x2000)=nil, 0x2000) 01:18:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="0f0000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) [ 211.538122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 211.545393] R13: 00000000004cae78 R14: 00000000004c2b8a R15: 0000000000000018 01:18:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001fc0)='memory.swap.current\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000002000), &(0x7f0000002040)=0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1', "ec83efbf4f8eb1b9b2187fccd1f58e77ce1ae42b60880775"}, 0xfffffffffffffca1) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0xfffffffffffff801) close(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xf0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="100000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:42 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 211.717904] 9pnet: Insufficient options for proto=fd 01:18:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x2]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="e03f03001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfffffffc, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:42 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:43 executing program 0: r0 = userfaultfd(0x80800) r1 = getpgrp(0x0) ptrace$peek(0x2, r1, &(0x7f0000000040)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) r3 = syz_open_procfs(r1, &(0x7f0000000080)='net/nfsfs\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000100)="5058459c1d3d6046b74a1929c8ff19") close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/122) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x100000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="effd00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x100000000000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:43 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:43 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="c00000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000002000008912, &(0x7f0000000100)="025cc8b3e0acb0764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x8000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:43 executing program 0: r0 = userfaultfd(0x80800) r1 = dup(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000100)="9f641a00ef803de41185a919830911b37cfa93657c10000c8946b818c70deb57027aadb98fe406f06de36b88f91f5c27d66fd24a5d737a19ca097ba46fb8550f5ad07b3621611c1839c92854a3e385673f5cc8647ce77b9dcfbbd8f3d2beb9644497faecca9f1dad6e552878d4711df8482d83a78c6a9574d6740627af768c561322516fbea36fb29f04d6180654e03708f0f6536799ae2a835d617714422ec6d8374ce5ac60d837a1f353d6ffda8d6c52725a9b5fad44", &(0x7f0000000040)=""/69}, 0x18) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r3 = dup3(r0, r0, 0x80000) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 01:18:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfcffffff00000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="c00e00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:43 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x20000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x7, 0x1a4, 0x8000, 0xfe44, 0x0, 0x4c47, 0x600, 0x4, 0x1f, 0x8, 0x9, 0x8, 0x0, 0x68c3, 0x8c, 0x8f15, 0xb0f, 0x9, 0x2, 0x0, 0x503, 0x1, 0x10001, 0x0, 0x4, 0x0, 0x800, 0x7fff, 0x1, 0xd6, 0x2, 0x7, 0x7ff, 0x54, 0xdd1, 0x10001, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x100, 0x3, 0x1a, 0x7, 0x7f, 0x2, 0x40}, r1, 0xd, r1, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:43 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xf000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="e40400201a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x1000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="effdffff1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x200000000000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x7f, 0x15, &(0x7f0000000080)="f4f5504ac1ae0521acddae451c66340cac2af9fc709744ca53422ee633190cbfb33770a36830879cbd1f6210260f21f8315aee6a287f98af640de70fa4cb370236675a5728262960b45977a0a19de7abdb66c57dd3c69f387a5c6fdf66284cb81ce8a8c96731556ab750cda208367a3ea1f428632b7940fdffbe86bd737a3d", &(0x7f0000000100)=""/21, 0x200}, 0x28) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:44 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000), &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:44 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240b00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x500000000000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x2000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup3(r0, r0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000000c0)={{0x7fff, 0x7f}, {0x2, 0x4}, 0x1, 0x4, 0xfffffffffffffff7}) 01:18:44 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfeffffff00000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241700001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) rt_sigqueueinfo(r2, 0x29, &(0x7f00000000c0)={0x19, 0x5, 0xfffffffffffffffd, 0x6}) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:44 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x10, r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc00ff049a020000c001000000080000500000000500000000000000000000004d656b756805347f3e917536f641ca29b4d18a24653a32fa32f2b06d0a106351515953c197ed3be6f7ec21505d075e02107d5c6367c5f74c2ed9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004db955d168c6ad97d248ffae30c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x75a) 01:18:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x4000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:44 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242c00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x8000a0, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0xe14, 0x0, 0x16, 0x16, 0x1, "97bccf78f7650e829454c085efba85a4e38737fb2c2d8d0df1f647c2eb74b7625da45513222664fe3e4663631218c8f00197dd5a5a73f255f0dd485902f0dd08", "46b5bbad3e4c7c9c46dab06664b80ccccf91c33edd3fb49e8b3c148d99db529d437c03324651e238d538f01a43d21b4a40e9b1549e954ffe97664b9e4e595c6b", "433251a1e23299b61232b5c72ee335ebea259acd1353773d1cf673e7ed9fb174", [0x3, 0x3]}) inotify_init() 01:18:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x500, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:44 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:44 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x7, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240018001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x4000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000a001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfffffffffffff000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:44 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x76492974, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000100)={{0x3, 0x1, 0x4, 0x3, 0x8}, 0xffc, 0xa934, 'id1\x00', 'timer1\x00', 0x0, 0x3d, 0x9b, 0x7, 0xab03}) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:44 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x6, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:44 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x7ff) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x40800000000114f) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242100001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:45 executing program 0: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x40000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400ff001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='uyz1'], 0x4) close(r1) socketpair$inet6(0xa, 0x80000, 0xfff, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x3, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001c001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x5, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) close(r1) 01:18:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x200000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240017001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xf0ffffffffffff, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:45 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r2, 0x80000001}, 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:45 executing program 3: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="416c7b4bf80711946fb3feb52d5779948effea07bc7ba11ffde0560670fa155c19b6079e9a57b295", 0x28, 0x100000001}], 0x1, &(0x7f00000001c0)={[{@nointegrity='nointegrity'}]}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xe9, 0x4100) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000280)='/dev/midi#\x00', &(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='ð0|proc%\x00', &(0x7f0000000380)='syz1', &(0x7f00000003c0)='&em1]\':-securitysystem{\x00', &(0x7f0000000400)='/dev/midi#\x00', &(0x7f0000000440)='\x00'], &(0x7f00000001c0)) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000006700255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xa0008000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000"], 0x20) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000000ff00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200140, 0x1) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000080)=0x3) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/79) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) open_by_handle_at(r0, &(0x7f0000000140)={0x12, 0x9, "d8bb0b2a2d33e97c0f58"}, 0x6c0) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xf0ffff, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242600001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x74, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r1, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x8000) 01:18:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5000000, 0xe, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240900001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x525880) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0x1000) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xd, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242700001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002c001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e20, @multicast2}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in, 0x4e23, 0x48, 0x4e20, 0x1, 0x2, 0x880, 0x20, 0x2b, r2, r3}, {0x200, 0x4, 0x1, 0x6, 0x45be70cb, 0x10000, 0x3f, 0x3}, {0x4, 0x5, 0xd1, 0x6}, 0x8, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in6, 0x4d5, 0x6c}, 0x2, @in6=@local, 0x3500, 0x3, 0x1, 0x8, 0x7, 0x1}}, 0xe8) 01:18:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:46 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x1, 0x6, 0x81}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) r3 = semget$private(0x0, 0x4, 0x40) semctl$GETPID(r3, 0x0, 0xb, &(0x7f00000001c0)=""/121) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x4000) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="2b6ddfb6e3045edd28656d6f7279202d6d656d6f727920"], 0x10) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240009001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x200000ce, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:46 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0xfff) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x28, 0x40000) epoll_pwait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x4, &(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f00000000c0)=0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x152) tee(r1, r0, 0xfff, 0x2) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x4) chmod(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001f001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2000028e, 0x100, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x13, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:47 executing program 0: r0 = userfaultfd(0x807fc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) write(r4, &(0x7f0000000100)='g', 0x1) writev(r6, &(0x7f0000000000)=[{&(0x7f00000002c0)="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", 0xf19}], 0x1) ioctl$TCXONC(r6, 0x540a, 0x1) r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)="687567658b825842324d432eaf7bfa04655f696e5f627974657300", 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000080)={0x8e20, 0x7, 0x6, 0x7fff}, 0x10) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240028001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc00, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x162) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x80000000}) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x5, 0x10000, 0x7f, 0x400}, 0x8) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a31502dfb8597da787700683023d6eda324cc85ebea803bd9a3e687b808f4f3d9619b701eef30dc56ce0962023939dca5206166a60548dd"], 0xb3d7d9d192f3cb7a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x3, {{0xa, 0x4e20, 0x211, @empty, 0x5}}}, 0x88) close(r1) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x6f, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x300, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241e00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x13, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xa00, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:47 executing program 0: r0 = userfaultfd(0x47fffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x2, r2) 01:18:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241500001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x400, 0x0, 'client0\x00', 0xffffffff80000002, "87554ab6fd4b2a39", "b5a645649c4416a1dcbe43b8ee47ee31c48e43cf0c6c700973e5eea605edf158", 0x7c79, 0x1ff}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x2, 0xc, 0x1, 0x15, 0x2, 0x10000, 0x1, 0x101, 0x1}) 01:18:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x2]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x105, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x102, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="248203001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={r0, r0, 0x2, 0x4, &(0x7f00000000c0)="05f3b8d5745c6f0d5c5552b623139ddde425c8ace7cfbabcbfff97e2c7974885e40d089b9ff30950debefdbc57f1d5073bacaf7d753a6553ae06b6a72d7c82181ad5d6e0e8927a68ac775faa355b4ab34c48bfacb82968bdd2b21fbb8815f1daca9d8c84102181349f5c6849186aec01e9c4e461e254725ee5913f6445e9e0ffdc2e236dc5ded6c54805d69f93990dfd8775125b428cb784b6da7249ab43598d7b4af7acd092f2df2fa1f1ed06b5be1d5a755383b5086dbcbf5cdd02bef13f049a4c2e6fa5d6ccbb6b4d78a4152435946d5b009aa266be8045511629d54b95ac4ecbce1a285d96493e3a826a72309545fd5fae117f86", 0x1, 0x4, 0x28, 0x9, 0x6, 0x8, 0x9, "461819f590ae7ebc4bf41eca2d4b5aee1342aadfef590e77a247c8f655752ae7145949bb5d72523928edee42dea6a7a465c939ebd99bfcdb3427e5c53be3bbc8075fb2554ca4c4168462278d0dcfbc4051860f038ff03f8d97c14dc099d049aa4651962560baeb2a4dc131e944d307f2a7e79f423857ceb1e87e699bf867cb48fec3160b34d76c7a552f54d9931cd757d6a827b67d2e548f7972962a7eb959984b878d6dc8b4f2d33855b75a8d86925b42a61d8088c27fd70ef092bfdd787de11331f8"}) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000380)="a98194d7ed70b9198f76ff16ca328f1538d3fb1c613aec663e12952b364361a19062a8bf92ce921331fbfd82091a0ae7a7ad0ab5f2828fb1b2eb40de2f42c13bde344f8cffe437b46cada3b2c381fc02c80bec1098791a2b96bcef92b39cbfda4caa3f8c0909e1003d1a0b6aca2f9236b57af0f00b569c9202cfedfc5922abf0181d5a16d569ea81a9", 0x89}, {&(0x7f0000000440)="0f0f5dc78b7b40e968d79ad775249aa05decb3a3202868440eed1635c126d6fc3ea624a927b6f85d8fcdbfbb6fe986be5f522e72cf77bf5d6e4b677e8ab8c314db0d03fbdaaa09f564b0cb6e", 0x4c}, {&(0x7f00000001c0)="2d05f7a74bffeef9f4b4d1a5d7b4b6dc981db69aae00e577ec810b636968c1", 0x1f}, {&(0x7f00000004c0)="325d579db4", 0x5}, {&(0x7f0000000500)="e6ead18cf51369897abbc738bf955b4084f4dd8331c94694da6eace65d246f44dac5e92217f90ac0b46518e03fb01e61ec40ab7e840e96ae7e296d28dfe7c552f525aecb16b7241e0eecdb81960041802f4a79624b79e302377cbeda20184641028e5783c80f6029f56b01113aa5cc385540c2f4e38b1fac0a7de0101592289f8fae2fc7cdc199a11d6fecee88946f37313750a784e8a6cd9d5a173d5ab7b59fbeebc85730a84f176c6396b262dd8a3481b2ff6b60696fea14c53e1c4dcc4e8c7f32486869bb", 0xc6}, {&(0x7f0000000600)="106b849b35ea3ad7d772b3baf02b940e1beba2e8dcbf3b2c3018f8f3a00bfb9fe17ac5917795aa354a8bda3160c3de039dc907fa6eb5f28d5e8cc444ba3819aadb6fcd56bf68fc3c8afdf60563628ebeb8cf955a5597ec31e8acaa5ab18659c00771982aa0b7bdbbcc6732b1d709cd43166cbfa667d10b600709c0334104e5a49e10e94aa05dc8d984ee81b43718bdcd8a0420b85820aac3150738ea1b64095a024d46f0", 0xa4}, {&(0x7f00000006c0)="51193d1eef92702e4d72bf20a24473db352ee115d29186f7bd1aa98d86fa1bfd3ad5a945a1b2577f7485e2fc9f2eb0c373a387be3734", 0x36}], 0x7) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000780)) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x103, &(0x7f00000000c0)='C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/256}, 0x28) 01:18:48 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) mlock(&(0x7f0000012000/0x2000)=nil, 0x2000) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) msync(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x6) close(r0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f45000000000000000000000000000000000000000000000000000000000001000001010000010008c035545f54b44977df18a81bee93fa3db0ae58cdf7429b341b443c35", 0x9e, 0x9000}], 0x0, &(0x7f0000000240)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$KDDISABIO(r2, 0x4b37) fcntl$notify(r0, 0x402, 0x20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000012000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240500001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000005000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000340)='./file0\x00', 0x21) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3f}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000300)={r2, 0x9}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000180)={@empty, @loopback}, &(0x7f00000001c0)=0xc) close(r1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000200)={0x7fffffff, 0x4, 0x6}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="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") execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/254) 01:18:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000001000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240003001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) futex(&(0x7f0000000140)=0x2, 0x3, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a310bedd6f7e60466b72e4db33a8917fd353d757db957915c720e1f3ffd81c45986018b8f9079d5c3fa3d4ace6dcd4491822f68c7742399daa784a5572762b5ad3b5aa45227effa1baeacba5adfd9575e5b071dac92773ae549db624d3bf00d22005561d9d35bd296479310d8181058be056e987e69b300f2452b2fc0d55c85c2434c2d6156c4aabbd31d7d0c47d1274928879276d756d9b55aa926eb3be7b81c3e"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) [ 218.260753] ISOFS: unable to read i-node block [ 218.265425] isofs_fill_super: get root inode failed 01:18:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43ffffffffa00080000000000000", &(0x7f0000000280)=""/256}, 0x28) [ 218.304526] ISOFS: unable to read i-node block [ 218.309214] isofs_fill_super: get root inode failed 01:18:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:49 executing program 0: r0 = userfaultfd(0x80800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x400, 0x4, [0x1, 0x7, 0x0, 0x5]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000080)=0x5) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000b001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1d, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43fffffffffffff0000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0000e6ffffff00"], 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240300001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000003000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a316a58ac5ee8586038752d21920d720bfeb20a12b15a99c56805c32937e83c53b63a368fb7"], 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x7, 0x6, 0x0, 0x40, 'syz1\x00', 0x7fff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0xc}, r2}, 0x14) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x400, 0x4) 01:18:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242300001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:50 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000), &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300050000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 01:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240011001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) r2 = fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) 01:18:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7d, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4305000000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240021001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1b, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xbf00000000000000}, {}, @connect}], 0x30) 01:18:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x2, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r2, 0x5f, 0x7, [0xd126, 0xcb9, 0x8, 0xe1d, 0x4, 0x5, 0x0]}, 0x16) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) 01:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:50 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xfffffffffffffbff, 0x10000) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0xffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000c001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43feffffff000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2300000000000000}, {}, @connect}], 0x30) 01:18:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a4caa25f2091d439e945bd66a3f64b9bc535fddb34989e6317e2e5d0f314a74e8647a1b37de7538c330382bcb956d9c337e7b009d071bcad8fecb496065ea7df431966b30707db72c5d6eb3ddffdd23891f1c9abe9fa091363ddee0470a36e8e2fe785329f6c1625a798bea9e9f7dc8d88d1c07f3ba4357395ca206113f659a6ee8deae937311073efd516045c3d678be4ba6281ba42e7d951ba7b2651642a8e0618bca42238d0c1c64a419a24d171d4286bdc178a93bdb07f464ffd6b86002bf8fad8d7f9fb7c7ef201b0597165127"], 0x4) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fffffffc0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240007001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000015000/0x2000)=nil, 0x2000) 01:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x95ffffff00000000}, {}, @connect}], 0x30) 01:18:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43fffff000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24f000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x401}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r2, 0xf4, "f6d1cce3e75a474452d7534a1d73311c62b21a0af5668487d0774122ff39e38eaeb37f82e1938d8f1e2f346e95e6959d19e6b192c55ebeb3e1deb113514faa1447d474422e288000944e156d66fe43bd40be592e506640a98d6ad367a1de57cad0f0ed52ad492de72a14e3325ccd0587578a589930d5d51f6c7018730a20f73954f19730e9a9671f36e65026fe0af32ff5c59dbcfc65ceb1faf70b982df2550fecbd202be9b3bb3acf6da96b50008db433d81c6f614ba3682a505dcf738c9cd9c605a5dd70e8800a4db954b6b420105bb02c3f516b51e8d136be017298ea32dee4b916f2fe85762bb8a39099a0811cadf3ad7c35"}, &(0x7f0000000280)=0xfc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43fffffffc000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002d001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2000}, {}, @connect}], 0x30) 01:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240020001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0adafe6d43dace390000000000000000000000000000214e46f911e41e9b3bc0534fcf86798ff4ed0ab8b11337c91cfc8010ae30779abf935907609af307e31581e56f069d20"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xbf00}, {}, @connect}], 0x30) 01:18:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x16, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:51 executing program 0: r0 = userfaultfd(0x80800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x20) rmdir(&(0x7f0000000100)='./file0\x00') connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x590, @local, 0x2}, 0x1c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4302000000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x26}, {}, @connect}], 0x30) 01:18:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) 01:18:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4303000000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xfffffffe}, {}, @connect}], 0x30) 01:18:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200, &(0x7f0000000080)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000020000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2100000000000000}, {}, @connect}], 0x30) 01:18:52 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x1, 0x7, 0x7, 0x9, 'syz0\x00', 0x2}, 0x1, [0x80000000, 0x5, 0xe3a4, 0x5, 0x8, 0x1, 0x1, 0x7, 0x7c, 0x58, 0x3, 0x8, 0x8, 0x40, 0x13e, 0x9, 0xafb, 0xffffffffffffff27, 0x3, 0x67f, 0x100000000, 0x80000001, 0x2, 0x7, 0x6280000, 0xff, 0x5c, 0x5, 0x6, 0x2, 0x5, 0xff, 0x8, 0x80000001, 0x6, 0x80000004, 0x3, 0x7d, 0x131fb91, 0x2, 0x8, 0x0, 0x0, 0x10001, 0x1, 0x8000000, 0x1, 0x8, 0x3, 0x1, 0x4, 0xff, 0x0, 0x4, 0xe1c3, 0x6, 0x7, 0xffff, 0x9, 0x1ff, 0x7, 0x3, 0x400, 0x7, 0x3, 0x2, 0x20, 0x8, 0x3, 0xffffffffffffff04, 0x8, 0xffff, 0x20, 0x6, 0x1f, 0x40, 0x7, 0x101, 0x1, 0x4, 0x6, 0x100000000, 0x66e, 0x3ff, 0x200, 0x7b, 0x7, 0x7eb, 0x97, 0xa1, 0x3, 0x6, 0x0, 0xfffffffffffffbff, 0xe9b2, 0xffff, 0x28, 0xffffffffffff6003, 0x0, 0x0, 0x290, 0x5, 0x1, 0x9, 0x7, 0x7fffffff, 0x8a8, 0xa8, 0xf16, 0x3, 0x1000, 0x9, 0x1000, 0x1, 0x3, 0x0, 0x3, 0xffffffffffff05b4, 0x8, 0x3ff, 0x2, 0x8, 0x4, 0x81, 0x7fffffff, 0x101, 0x0, 0x1], {0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000600)={0x54b, 0x6, 0xe95, 'queue1\x00', 0xff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002b001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43a0008000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:52 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1e00}, {}, @connect}], 0x30) 01:18:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x9, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x7, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000280)='[eth0\x00'], &(0x7f0000000380)=[&(0x7f00000002c0)='trusted#:\x00', &(0x7f0000000300)='syz1', &(0x7f0000000340)='syz1']) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x33, r0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:18:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300030000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240800001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:52 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2000000000000000}, {}, @connect}], 0x30) 01:18:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43f0000000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240200001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1f00000000000000}, {}, @connect}], 0x30) 01:18:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) 01:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:53 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@dev, @empty, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @loopback, @dev={0xfe, 0x80, [], 0x10}, 0x9, 0x7fffffff, 0xffffffff, 0x100, 0x1ffe0, 0x80040, r3}) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fffffffe0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241200001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242d00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000010000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x400000000000000}, {}, @connect}], 0x30) 01:18:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x152) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() fcntl$getownex(r1, 0x10, &(0x7f0000002d40)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002d80)=0x0) r6 = gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004140)=0x0) sendmsg$netlink(r1, &(0x7f0000005cc0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f0000005c00)=[{&(0x7f0000000280)={0x110, 0x38, 0x800, 0x70bd2b, 0x25dfdbff, "", [@generic="cfb0c0f1e40de84528ed9ac577ceee70d554f91352b91039d9bacb3772436f53a454a81e640f8bf1c1b56564dfaabcf744a152027a64257d6bf1b6292c85cbca707f752e586c9304bb70bb6fc42ce8fbbd1e687f2acf9c689e0b37c0e7b6e1d9f8f4ecf73ff6f1325687ed74fd4b99a5144ef3eeb497f92d3d5872804eda494f2ed3ce3c", @typed={0x8, 0x6c, @ipv4=@multicast2}, @generic="4181cd5a3152382d8cc38a6aec0bab943846faf93b503639796ed2ea93088142a10eb9fe30fc58fafd350365c71e4b5fb8bd6cbd0fa52213b6a4a4ea2ec880d7dd00d7e2a4e3003f3d276fe5867735d933fce306ca008ca21da33cc9646e1ee302df763497aabe1620097c4dff041cce6c"]}, 0x110}, {&(0x7f00000003c0)={0x5c, 0x38, 0x1, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x93, @ipv4=@local}, @nested={0x34, 0x79, [@generic="e84cc89d1ddb5704f7a18f209a0804d8197121ebdde2e8d53e4a85ca906a58e9e9aa3f70b2c4c75e74814602", @typed={0x4, 0x49}]}, @typed={0x8, 0x67, @ipv4}, @typed={0x8, 0xa, @u32=0x8}]}, 0x5c}, {&(0x7f00000004c0)={0x1238, 0x42, 0x2, 0x70bd25, 0x25dfdbfc, "", [@nested={0x17c, 0x59, [@typed={0xc, 0x65, @u64=0x6}, @typed={0x8, 0x42, @uid=r2}, @generic="dd50b4dc0be3ade63c8024f0d41a8c266ba2a134c7d135bd25c1f7c29d5e578e260e9d3dd1f302ef0ceaed43f195dcdacb76f1fbd889b30d0b2268d4e094bb506ad41b88b08c619f6a64daeacf90222ca8597a636b15bdd254773cb6fdc7fb7f41da2e3c872541a0d038c73057c9a8eb4d9015719ea444e00325bc557a", @generic="92d2740cdaa373b2b8852e73d1e1331e7cb250ce547b515b3cf7d2f0675e4d8a3f2d63f21c571e771a6e4e9bf55ccc34d34f3e425b23ffe4603a9a95dc82371aa1657d0352d1fd60ef06858e5d81e863702aab92d47703cc8334caa34dbf0abebe49805e87480cc13547191d799bcd0b80c2dce31bdbc0e6531aef0c5f2f9f58e20e83c205e647e0b27443c7dcf76d87cbb79a030bdfb2ea6a433d9d881ffd3a14efd8959a3912b78b80f249fbcaea1a1890fba8e8662b48e906253d792a0f4badb50af97c1a2ac2c60a53642cdb92f054d09c3ad310441f0b27747f0de247c6d0938743e443"]}, @generic="361b1fb63c0422ef2660a57160593e84d702c7bdfae64b2817f5848f81a6235637bc67149009a863dfd17929a80f5c4188a2a2e56083735145b58f286f9439a09b50c528c37e5e2df4c2f9b64d781e36f574f7df92b3ad42db5539d865432cccad0338b2b7da3b1242f49d9d5ad6d6796028706b3f69bea1bbaf76223ecfedb62e733b561187693340908383eb10c2009763bb1d76fdd9da6f79ab3ae1d7ecf5f735bbde14f15a19ee", @generic="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"]}, 0x1238}, {&(0x7f0000001700)={0x1550, 0x26, 0xb02, 0x70bd28, 0x25dfdbfd, "", [@generic="b8cf47e66744e164b52824d60c5f39ff86ec1230f54b5ae4fea1733befcdee2c4b3d216d0100e51c242dcb2a1ce9c9edc2346ee48e05703d202a90b7c8d028e993ae8052cc19e4479cdd02706a123569dfc859be3269124d08f2128834abfb0b8ba138a290ddc4dafd0416246f93f76080c4782a77bbd071a3455f3c169ccc", @nested={0x120c, 0x62, [@generic="66906e2db05f018e6e1ac330e0e1e07444922d509a6ea35b3aff4734e0f0b12fe10cf263fcce27d33728f308c0ff644f51c92a2b9827e5", @typed={0x14, 0x34, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @generic="183155999d0df8762cbeb0ca52b271a083bacb437c66309a306ad75ce653836ae0aeccc4267605490c2df215c62dfac1f6f84d8529e77c11fce075c006c2e9febf679b13784180844bd7be81dc25f16c9e6bac7abcfe3fc36e612d57226ddece5fa53986cd37032ee62d1644398df8dec5da7541b0facac279ad47e02ce77dad4ca923091692e35ac6efd93105b8e5563a7ec5908c83c9f65b2d04927e194da63b369566f4d8395131f1b502d247245b043f17401623344a28c5ee1b2452a41a891212de7354d455d9bc070dffdfb04f7bdf70a73310885be829095e46a224a5d2d72cb91d0620e5714c8769a95bcbf769bd42a40271ef7c0dc59aa1e4c766b13b431126dfbf90f1c159841e62902331dc16f8ada4450765df5e4e01b53c3cd3e0d7f7575d2bc91ddc3cffd5f41ab74a9d6cc6ccef905618afacdba6a0614e70c001291dfc35d36f970fde30d7bb488301e523362db7584c0962ec68ba1ef607cc04d65f7f06c52a4a51eb3971a4107192959458fdc2e3e8227e833a64965c4f62a3592d11f7e031075a12fc0950be8a0c86a9a9f629c2d9a520d3d8d279f4d52429aa11ceadf1cbf7404928c04a446a900424589b62bcc856a22ed62d62feec2b2c28abee977501640d0d8af827c20e2dbf7bf1a7cd1307bfeb0910001167e4fa76eafb486bb31838ad0406625dc79438c938ac7e953098a042be2baf0897e293359c3a9bd9ab2eeea558180bb61fe4e8a2d37f54901e91803073484e427104a521a825fd3fb4abc01a5d9536962cee02c2e3eaba5afaf1f11465f2deb51a1b9aee36f0f788b73c01024a72c8de02d4a8984dbf149053b0592c6723fd7e2860b4577fc043262d840ab92d3f1a2cbe7ac1974752c5afa1f69521aed28df50ef11f5e59bbcf030bf01514944a675f575347b02882158d08dd127c1b19bff34f7df1a79922eb76ad0eb163a1b0fdc3e59340d0a3670f0d715f2c25986b969e18a40fc98af18f9f91a2f56ce768632540c4c7a16dd8a5b95aefafaced397276d40fb850c991838b27d9f6991d0fc9e668a262bf07777f12620e463c3f8320af0302cace302c84b7e6628956449073d3649b21ab75b35dd023d4f3ddc07c6aafd1a9f6fa8047d429e6f74d883d7227fe92ede316c9dc36869a9cd5ca79a3385a3bffc62f7c00f0da406c3e797d0f4daaad83d9dc933862e605c5029ba42e3a2e8f3e17b9bf2d7ea582150ade4acab421af0576ac0523054b8c0de359bbe27c57009f52b8eea57e8fcd7e3394f7a3ec4440ac5ee62a484b261bbb9cf1ba34abb6d0175570cd25b7e8fda0ecf0adf2d40776506314dec7d943c2b7719ecb5ccef4cbb197162f226ed538bbb1185e0910a60fab39a42188b47387b32179a64bfec074a36720ce7ed086eb614ac2a9f78a3100e19562fabfbb4664ccf9ca71ef88bdbb8ccb0dd1d52470de594f8f65ffcd64199406ee26cc8f407f3c04b82d72f371c08fc74957634bd3d288e10168b8a42dbefe6972eb2714e730a5e357983e848ee38d64ce111248ea9ed249d9d0db00ffee74c9fedbfa962072e0aefda52d18e48c40b876172e110e14f46a5ab4afe5591378e0eb3914bd9d3602457d26980d262555261fd20363baf64d2840eef178a846036236a3a9ff7980bf929887d5580660da9b94d622d102621cbde6648213ae8a78b0a230e2b60b9956cc5414aa71fc672aa8e2d421ee07c8cd719edde6898d6f8c49de69f5d20fcbcedd5feaebff1e982f0a925ff18bc0639dc8b5c30eab5613bc5390a3e40cd963fdde66db68ead9aff2882f84e535685516309b7b6fb36e50fc5c6f74e0e295d00a7ee7fbfb9ee508285d90e0b66b21e375a9eb209097333687303522fc1da5c38134cf3bda2e783c764f32046fb23bc0273e01666224ec30454d6b459125aaf9e40f885cf08a0401b943f92b60b27c83fc37f38d18007c80adec2d2a75ff35e208d12ad61e5fb7030a7260320e3ea395838a83f04d979f13096bf0fc0989fd56cc17a1e4274cb4a70c32de3793833fe5bf3810a7d580058939b72ecc3908d6c864b862159eb1a3eca23270cfaf873821a334161ec8cc2002ded6ad06da6d7a14ac262d80593d892dc1453783e784a08dfe62d402d62f3fcaf61635dbaa17a77bff8e82ea6fc47b6e692d21b65bcc097950ee8b59b06f602a120667f65e29f820c6b4fcf749637f1fe8138c92e3b51b518123ddf10ca2ae9142cc7f199429f3d505ee50371f500cd79ea8ffb4f28308070d44ddc7c50c2e59d2d849f1bfb61708b9f1b0f0ef20e078fc531e4069010303487474882955a49807a86ac5baa131b987b46466818ac00c47f743917549d1bdc40a39e27a4c1db56c7d5e8746f56f4879db23c174db7a2c77d77d0344f327d0a0a6e87ce5273a29700b0dd8cdb4f62094bcdd3dbfba0c4641b0ce5dde471dca32be6d11fbf8c51bcc8d6c858c4cbd3a66215aae2beff17629fea9b0699464c73cec151ff902838c8ff8e8e08360055f2096eaaa5bdd9019658bec57acad79c339e6f204fe1d4ff41f0b5d046c66666045a40336caadd78ad2f5db88e465f1c5926591e281d7d20b69c77c8164f280e92ee00dc8f02a3add9bd42c70a4558d919dbbb25ee27664c82b2e4be4c0cbe606e5732046b19ebb21e2015d2f26280c2d39556c1fa45e70ddd56bc8fe23ffd10e8230706f260f5eccf698882031dc84a76273d5f5fdb5c0473d7c1940ae1a0c53f294451411f38993049e81ce3a82b596877a4285e6610cc079e31c0e28eeed0cdf2902d907e928f36d6a376e8a4937f2588849f63d3c3aba336fda435c1329269c5d958b71b2fbcf8d2dbf7ac330e141c4ea12a745cb02fbe119fab23967eb30deded13c6baeaa90bf6d2f7c64c245c498313ebf2b6166c9d0945825608375de7c9bfc91b6a10af12790da0d8ba4880a945bc3cc02eaafb6617ffbb6f65f7a9debbfe5eb200b049451a04b630604807f4c03e3e4f82ff531f4d0b0d7884bd08d1f1fa622235ee4cdf64de4a6b1c94437f470ccd0b511c8cd2749f8bc581f48d2e1364cb682237d59f062fdabb33f5153315f227c12d4a0a09975b21d4a25b18a95b3aaf5460a8c5fef3c300bc3b7221a97d05b0a21404d5b6c4e8f4085518b6f87376b32a5c6da08139824860f2cf2368053b12c2eab82309cd730f10fbc02bfa7bdeecb80fe4881b177014f8d2dd1ed30d54010d88e68674decb4066f32795b1de8ac8783c0f77ad25e1c3ea661378bd6c75ab663a6d71a9bcd46fc305be3da80766efe7937a7a87a9ff1366c7d4da89de9adf8897bbcd67e9315675949deee2cef0aeebbf361d8b40a2f654b5a26b78a00dedfeda397948c3a81cec40c64a11636ae3fc189495abce0275d84020f09741224a440725304d95451510d172989dcf8a6967e8d9c9bc303d2dd214ae4da377319cd8e552fe6206de3629d342880333e2812a64cb23b75c6e65772d7b64f4548128d6caad3b88d3b21f1d6aabd078eb7170ca8dc612f5dca7db668917fc4c4f4560f9016a3b074db964786e13a7466f1c3d83c8d7878c924f862ce946365327db2ec80404685fecab7b06a9980c48276ea510461226d06cebaef8825c900d55f6d92e88f80715def6c452d936d17b5d9a062a08c9a4585d23bd045674e3b62ca6cac3ab4f2db1854e34d4a96a4e90532751eab844b4a033e0dd9983b8ba3d93e9750b9bdef42f2afbd69cc368b05955c3d4a8e97335701bcb6e69109d1fcd254f6d9a028521aee140687e0fae08ca570a3db454a647b94b361dcf59522bee59fc4a8812e43fd1abebac83c9ce8d0991d5f39d992ea80876bd1ea671eb37584172321429b7ea60c269d6ea24365d66eeb6a35ec5078c90572e2d2ba1be1b2775a88cd1e71aa89795586d5d5b16460fb11abd9330e6f941271864a87d8346bd4886dd5acdd2e12ee7b4243877f1ef919dd73f8f60d9f36c22fd67b678cb31895dd800b9151bd8fbb960e40411495513840911359c298940982757c711fcaee6a6606cf0e23bd361cb6c44a8c4826f5f95096ecab8236a35219a4707b1b84d5bf46434ead14ec9837b8447d0b1197a88c85c51b10b138c1a10eee63ca04c261ccf013a0f066b2cf2447b8e64174e451724053701147d0cdbae04b73052da37e7653692c560220e20eaa1bbb26d4844eaeef8e7f9ce207f8074a240523635372d178fd4cdc712677ba093995f6cbc0c9ab3256e4aa8cf63a8734832170b24dd9e9938faba84055511e56c3efe9e4a5bdaa1ef1065aba0d6d8d4b33a81fba8b9bd414df392f63f58f02f6d4247faf5868aafc9b14225e19a3d8d4d2b51a3ecf64422b6bdfa3cac52d71e320ad25249441cfacea29e8f3801a59384c77d1c0d85a458f502129fc720c70a0cafc5eab9430df2e3e425d869c865a151893def0ae5973ab3c162df108346e0ac90f0afce0064baa9747afcf81f266f2a7cda3d4126c08f917aeaa902396b10d531cf7371b773b6d52b32d8aab38a25f18fe4d8fb0461cdfed8d240323e9219d2d9509aa17a8b1ec7215b1a24c24211c83b3f7b2785d8d463f483d8b25f9a8c5b3f13cae68e8cf0ec38be40fc8283371f0cb9fc8c8921ea20cf60cfda6e54f8dbb631c513ff24a8d6ed5f50cbbe9057f33b9850ba38a5d6fc673359eb7272b47146f44088a25b9334db8cc19e47dfad3e03b433324dd7fcd1dddb0a10525ca764375f880153d4fad6157301b94caa053b5dbc807d60b9c5779089b927cfa6fdf0e21283521d46bf16884309891847ef6eb51d4921768b94d04eb1f8b998a029d58a013fde9c736e6a43323cd27ca644485309cbe1475e3ccb629986c5e3c897532e9e138254bad990c707042252d18278ac53bc22686de413d60d7eac1c7ee67a9a4467485aa97b2cb98105aa67502c60ea9b18d7fd6eef43a1f299e3a84dd659a8fc58e5a04e3526150fa764dc60897297df5ff1035d8e2afb3f197dfec70eb57314083193bd371121d3eddca60c59b00c191bfcfb546b3b9c5d716efca93203b598d095a527aebee63563c97bf71504d37d2987a5b9eb7802929f3909e863469d70703fdd00fd6b2c869a6dc8c594d97b4284559fed1df580a98856db22064439fc06ec5802a8e5ed4c3a8ff0945a2882edbb3d1f5e84b2a98e72528937b521b6a012dfbc26455612749382f725ed55273dee2612cf3a1c548fee9fb99ad84f2ab5530ffe422cef59e1c1986b774d5ed03a9ba926bdafdbb366de34f95cee223e870d0f206b51d849be773701cdd06fa8895f4cef955d4c9f889188f157fccd518a59193cb81863ceaeeaa91a17685333d63d7fa62fefb000ce01d0cfed45cb321b511774ba32b96dc3e9dd0814b88e9a5c1f0c9361ac0ff372061c6ecfef3300a6ba86880a2b8c86b67243a10e717d4320b0667e798ba342cef7c353f8524418ae53b81496961426539f11cc31077ff08a0cf961b731cccbec5108c2b1915b0b4056738a38b3fb54d16546f7232531ec8ab64f922eff10294727bcf2b505a12cd3666d98b283503f7b1cba222675c8e5f9d250a7b90823311c84e5ef9e8a24b4af3f320b1d954f9f66392b39cec6360bbb22b3c9c3b9bd690309913f69783f71539ca8efe5c4381ebceff68cd8bb934f87b8838ac53b908a32680fd73b935a70d867fbc04dffa08edc6b1e2f35a05fd71d6b907779737b0d4574de61a17a86e15768922a7fc0a6b714f054b25255f21eee3db97568de18b6dc6ff64bee8f52d3019479a61e9e6590f91c7d7c9b2", @generic="97eb7f5775dcd7f109a2a8177681a699c0660a4a3af90a2ea23c423dd6aea23689f6705a2c191434fc19dd8caf67a93f8bb90a698c85390b9b907152c61ad64273d51d7f5645048c63061e03936dadacd105b6730ede5458d0093b417b9e91e566b1c17742a95f2dea416a2956d03495639af61a51424b9db8a4dab746805673904cf1f190315e927bd145d4002f02202978ac662a9a6f99392fa2599920b1d3c90abf764a87db6810f692e320a7243525774b9d01b5e152dc56f35c480ba885efe7abafa6a54206d6c14a90774cb152a1d69d29458dd5cceedd055bef04ac17cf", @typed={0x14, 0x89, @ipv6=@mcast1}, @typed={0x8, 0x91, @ipv4=@rand_addr=0x5a}, @typed={0x24, 0x83, @binary="dc5796882542732bb700ddb1c7c69c9a431f9ca9bf0a71bbc908453a05eb4caf"}, @generic="8acf574801421485c2f553d1cd9a2914980c6a3055f0252a8bbc5a6c627c7046f72442eadb56bf371fb16cb19e16051a689fb9b239ec4e2e420b43d40549c066bc287720e7fb2bd8850e981f06057aa056d9d464f9b669361d0111ad45d0f4cdf7345bdbc9ef7d31457e75e6eb4477281ff7ad84229b9c572d2ee214095af3b3abede739a295e8ac4e7e8c33b219fa3fae07c25b30f2db2035"]}, @typed={0x8, 0x82, @ipv4=@remote}, @nested={0x2c, 0x7c, [@typed={0x8, 0x1, @u32=0x100000001}, @typed={0x8, 0x47, @uid=r3}, @typed={0x4, 0x4f}, @typed={0x14, 0x86, @ipv6=@ipv4={[], [], @broadcast}}]}, @nested={0x84, 0x35, [@typed={0x8, 0x6e, @str='\x00'}, @typed={0x8, 0x74, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}, @typed={0x8, 0x63, @fd=r0}, @generic="cff5112fbc53368b831f41c926b1cab6d90b849b4e22442b2f7de3d9bc2e6a32cb9c0f11ba0e5ab68c87c0026020bd8326483971ae801743206e08f3b16e91412744edba0bb1fd93b4e14995648e6f6243ef70299da11f", @generic="a339a731f94846c236d2e27b04ee"]}, @generic="cbc9b33b96aa7bac85ffeb504ad69145905498fb1ad8910b7b69ce9edc70ca73436a5d514a431d6bd2804e7cf2965b5508e7e76b0129b563321777de5e5e66f6f830dc2a449e7434b65735085b6dbd8fbae3efa1d552d91c8fb4066ba08ccef771663b659584eae8ce92f8e63bf3e01ff2e0ecec9193c52d437566df9a8c830de69cd299a4e8dc0d5a74fc18dea45f73228e3f8991077d548b01f38cb1dca9be4d3888142ccbe1718410f36e7851679d03ee0ef2bbec8cea67c26ffe9bc1b8a2254de8e56a107c63d5ad555279533646cb731be9c5c9", @typed={0x8, 0x12, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @generic="26a74deeb3c5ba7e958dcfaccb95ff1e8fde8e33e6248387b9806573a28481920a0940848f7d02a08ac4ed86ef5a053510b192b9bdb13b9426f25da0a49b70d4187cc6a447a86313bb81611e", @generic="1e70bf8e8fb1e4b1d7e8326f34d81802bb55867d5ea47d5277c79bcba316cb6090fb0f19ab77f486858a81a057a9c3672066df3ad5bacc972d41b5b9b2926fcc48c23a8837ba6bf08470953461d4dcffc4168e648b71657a45736904fa12c076d0b6bc8c795804ec47dbd12e216364bd5fb38419eb82682f0b4a3347971477ef9e43efbe57a145d0fb12a62a2b90fccd8336f855b29e21c88b34a29e0381e92f0aad415ef57c5f077eaed97a0da21654321ba59823f0921b0a809bd819f693c264d045e917", @typed={0xc, 0x2e, @u64=0x3}]}, 0x1550}, {&(0x7f0000002c80)={0x9c, 0x25, 0x100, 0x70bd25, 0x25dfdbfe, "", [@nested={0x4, 0x7d}, @generic="bb6bdf18ab56980389fac55b09d518c656abf28abc1e9f5db57f63c737e2ddfa1dab684217541df1933a5d482857b9e821424750a2021bab668d55a9ff10f0a05d1b8c1cc07861439030527e3f171ee1715e218b32e0ecbfde1d90901fa2d6f2ae26f866784bbb5e227d845dbb4e90bee3e89eba5248c8d23e734c475d", @typed={0x8, 0x7a, @fd=r1}]}, 0x9c}, {&(0x7f0000002dc0)={0x135c, 0x3e, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x4f, @pid=r4}, @nested={0x108, 0x26, [@generic="2c2d060e96a3050ec564e65b78a747d5620c5d29e9023bb537e3ed0523574b5ee48b792d6aec76ec06afe6b5d8f9f9c6cfb964238402588c55d795b60099004f2821231b922aa12601bc18c11edce844a5a520a483a2bfabd7e87921c354ad532557bd20bb3c2e3c44b249ecba69977a831f0bc698e627fad4bfedc62bf743ad0ec937aba7", @generic="f846125b3ba41692bbbc31b7314c79bf57d49a27a32ada63d27d9e0bf7ff5c7e6cad4174d079bf251d5ad17f7b0711e59fdb28da0ec6575aae8bb486b3d8c3e2571fc33be3cd2f433a0c97803c8a353d26573657e9eb0f7b49e7ae86", @generic="661a5cc91c2912a2f6c339a84aa1bbf2f6744478a1c8b52ed6780bc3b9ee4eb8"]}, @typed={0x8, 0x6, @pid=r5}, @typed={0x8, 0x5a, @u32=0x80}, @nested={0x1158, 0x82, [@generic="75faee226e42b84d077d632e9c65d23b4e538fb099eb4b54f4bd7e", @generic="36c33a70c44647bf25adabdd285c831dbe9bb466e7730594eefddfb135ac4e659052abfae68a3bfdaca25d7a70bbed09fa4ebca5d105b8c417a49c01b1be16ac6dfea71df08eaa167fb23e9db85f8272d367874f34d67385b3de6f40698185565d39bcaa55b5dce234e42352ca976b8e5f71259c6c9b4b42e8048094f7e89aa1ff2db7a15f3e5037011ed32b832b4bd056cc0fe2801b6690a5974d75cb5c6e9cd5198e72b5333ef6aa7c6cf31cc0c8ee2ab1f406ffdd6f7ad100c63187991675335e0b81c18c2b1682e4", @generic="9d78587223fc3a2ae0d807b202a51c5013279733222d33441a6b3a24c8126436ae41c7f6b2135162fedb757e07bdc2ebd73f4c5e4ab950613ebd4e6ccf10dd56037407d0455add76d30baba681255225febe907ae785b7a29daae882f42037fd9390dadebdbc9770d391eae4627b5774378aa76e1ed2bffd5d5b905acda4360200e737cf8890d1be178f672e41d01a86fd04279377ea2a0ee0ad5bffd4a1c3eebda7dc137ef5f9d991fa8f2b219f8ce9441a8a99260a0cc467700b2faf2f77d7a5f763d9aad5efccbc37974a5c59784216e607010efe5b5b40733b2acd3a784f2e2fec3be0118dce34a0eb371e4ce6b341de22bfaa2dfc17e57d4ba3ac0e8d88e147a129b911e344a4e44bdabec7245b75d784eff360866f67072f3d0aeb902bcb5d0e45b9198254aa34c80341f125062d717a704153ce43587220ed1fd073f1c1504b0f173907082c7a455cf14013a1c0b8c2993a124f3300fbbc92f40ca944a01bb7b14f010dfdcd113a6db4ca3fa1f01ca1f654b8abb9df154a38ece0de86119d5de3bc71616f9748a7e54f8b227edcca1dfb09f8541805d7b414da1ef9760a1bc2c347ded29d13749c59df86d7703c23372fbe79db84158fa632899c1047d64e15d955cbdc127d2b87afccb0e036ed51646180c8c67e76d2b64989fa12d7c488b96f885d3231cfc627199a0da4fad5848d25f88b6643ab16d5d05a70177d1ecf3e94e54699986227654f23400675238247cfe15a712195dbe569aee94b4fa7452e51fed5e0a2d6f8adc78b7fb7ed99683228d42bceb692a0df4470350de6ce1b9c2c644753abb2d34320b450570d073683a91a98fa943443fd29b21d73b019182ae695743c300c07adbe37105dbd6c384edade83452869073602801800ede3b7125309a51aa995549351f6aecbb5c55dfba79c0dd3a02de5b477f52ce126f3e39b6255e76f2723b17d353a2d43f7359a96aa48fe807047fcf6907916836b011602f4ec56eaaf15ff7309ade11048d27ebd33ab14c9396e0d86545302b2e11d2420ecf25286dd0edd01f719a3800fdcec1c315ab26c12df2bc5fbbb5efb62a1b2980b1bf165f83d3a41f670e75a5c98a968649ef10b00086e57147e9b18ab6c865cf1a5d1272d582d2641c3262c6135ae473c4f5931211612227a0204cfe51c85a3133a61fa03577ed8fe9156e84fc5f1db4659615e3828fd76ef2f41d93955a9603dbbfddd9e787f1ebbf1d678e9879e071d471ce4a4383c45b7aac83c291a7a7d07f361d7f05d310b78f4a51e2d5f5d2753a6d7e9731bb642b3226a9f8d05106d13e0a415001a7242a6b808cda2deb57dd575a41b6f22df447142e372e413ed4be5ab56fc4e818169ab5ab8b87387a20d56ac9710c9c45f375fe98b6721e52f6179a50d84608215f3d5e076808fac3b202ae5466a8cb4c3f1db16131a8a2b9faf640f2c4f80877b84a58192ce3885d8e15784f7767a87e46ccb92802f31aaad82be307b03882c901d24c55fd105fcd0e8dcb96b4f9dff0f76af3cd5fef1eaef1ecf9a828b00e73d2cbc88a7fea56aaaab9b9fa0a5a5192d4f336fa8d4061e0385c18df3f9c1608e4c993035b7fcbc9c7842982c1f737a5de9cca53c261f2fb6ef06f228bebb9ce503d13761b5d5924da35133c2186a903c757bad028ced49fb8a8c9afa829b475ed6f7037977a7c489b988abdb384943179cf4c42bb8e7ba099c124ab1d52777d09e7b82a0a1de1c61c72a69f17e6555b884e9c45ba69b2b99f516fcc740a61e58b12d0eb5412c7fe0d7fd8678adb146378ce801c19c7373479e7512546e8d3e32f92c085a0b4f25c14af8638f9d977c7e0cfebb05fecf4f88cdcdae6ea68b79faed19aca3c901af67e02ed2f9b47196b2e571267840ef2a1dbdda2e40485d7b00079053bde5dadd0620788107946b2cad38e71b84099f5703b5c68d0499e2e05b24bf1ac9046caf866724b298f4022fb7a3cb3548e02383188d1d13bf5978a0a19facf3d19d5cce76f33f602349d4cdbf5f06d50747d25a3660ddb32ec56fe9693a06d2955151de2542e3edf932ab99bd4e0639ddb3cc5025c77586897ab1c961d28dcb3d144085c226e32e2e560d63bc884944becabc599a69ba8b41e1dc976130788fe28905f852ed9cede53b5b5c610bd397ae42473cedf4b7a29c79c82388de44f0cf647b29f01c131a2dc4906d82a43b107b3e1e3c70a7f64f5fdd1e19e62a67b6747885725cdf7a64be386bebb15ad7a513c5ae3110e1853b565a37878987c5e7a707ec2a4b48a32198cdfd206ddb1da36d48117a8d6a2fa4d1881ce6b052ba7ae9bc8f78385b39be037e21c64c26b74049faaf1a3244979fb62121924ddb682a064eddf36bf44788635d59871650dc82f2c2884bec458ec1ec243011f97ce7add3acb27c06d2007e58d3de9c389ca9afa69b6f5463e7cfd7e7ba933ae6577f3bf0d96f68c96760a1a5fcf40fb22e78c9f15c43f775c9190bece9f3f2678dc0aaf9945c09fceb9d7ca3ab72180cdddd7a1cd0d30183df8796708182ba33590f4d0f5506d1f6759f93dbe6bcdfbf7da270a9b61e84c60267c5ef543c610cfd26dcb1595b80049b10e7cec533d79dd0eec25d0fa41e6772dc42a46457c39cdf688ce640448f080e68fee907a16e14718987841b7a33c8c05af88f260b2f1999e477aebd6dd2c485cdbf4168049bf3ae0ec078b90c18460509a8648ff71bb466d35a094baa16fa6017915428b7d377be02e16af679fab1462288d1c0d9598ea7a39968cda08e6c64c795565750dd4ae1976bb77303b531cd5f04173bb339c0f8b773b3134bf6bc889968cbeae94addb18cc71b145d87f6e67b20fb1d9d95af5f2249674e2bbaeab4293c54c1b7b2516d63c7f2ccef926ada9ecb411394dc5313af73cb6daef94467cd81c91c1a3f093992ec00dba52c986cfb290d8caf1eb24d49df84ea3ce1aaa930961bfcb8f9e95542e5a66db2f5eabf2652c9aa5c94081560d14c6208f70b0460c27d00c1b8cf6f7716cf2e7d3283c0b00477b12b294c596258ebff446a50dbda87bc1f948dd355a95fb6cdfade7abad52d9d6081eac55a658239fd2b68f7c069c7e1d07aa9768b0ce71fb87dbaf8809c6eec8baf415b3da6a9e85721c4425467bb55cee14635ab4b11e179472ef99c09981d723e0130055b802846ec3b116b8b6382390100607839016e622d7d3b54275089ec7c372646db9316f907c87b3e6fde7d54a5b4e68be1140cf09918ff7875156185d3b12e391b3774a448f5646a58f79f20afcd78fdc2560e3bc212e0133eb43b5c560097887483c66f446f94f90ea126029b624d2a173b3cc8e1b1aac3b41d800eef2086aaff3b790277afe0873cc9fd3bc26972e5907ca11f648bd6939bd043ffbaf411debd866bd6ff74a723538bea3491eba7efc90c0f0a830a6db7a1cadcf981a08bfa315bb9114dff798ba2a3f2d1381fbbb31cc291dd1c93dbd3020e2c38941788de18f227644885c9607f85768df9c3b2e4c42ac5638ae9859d4cf7e160fefbe01a23facf4e4c0bb3c75b4b01220d31b03ec6d43a345e32411a14f0f37a54b66734d2434d187928dd52e67c7841c0f4f5292746898ff3b80f9ec6419f57ae335b8a244ae1ad7e067dc70dcb6cb1631e92c6a5d2ab785a7ac2c46e7032525a70c5307076695a317f9a7a7c0a9e25a734b22350909723f63b560f1909bfc3984ac16f747e896882cb65d30009df37c1408dea72f1076895e28a7f527edc9217167c21585bea5018a8f2a31465ec5e3fc42ea4cbbd62110298e0a34c60179a534438f0cf4ef64beb2db49e4dbcc695f26bf5cddfd8c96c0637be9fdd6b4d4e6640341b84692599d428973b95800eedf1638700f4e721a496cb467964f737a1b6461d153daf2a0acedac55f25091776eed2508a79d9c7c92dc6c689f4f9ac830dd38b15c0ffd2659d56f3abe2f5c06d23ca41731bf2fbcad271a87ac0d20728821c319cd30f9daa54360d775a1b10809de3dfa69b05c428db78a287602b3eaab39324ee47ce1997b36be54e27f1a93453bbe8fe32ded996d76dd3c2ca06f71b5cce7a8eb767899fec7279c5ed975e65777ed5a283816f23808244dbe9618fb3e8f07aa821e696505df94ce377f19e8c6090133f776797ad63f9bc305850c2435fd64da227922da7809692ee457263b3fca06e4f2b0b17d7fd96f169bbcecbb5b57915f50958da401ce7bffa69dba710b7d826c49726888a24abbc330cd97fc9e20342448760bd21183eef99054f2cc98d5e35e6214cb9ad153b9266290202981679cc82e533eb14c8a652682ce6cae4a2c886a8d852dceff87929f6b90e2d5485aca95966435743509bd128ff365f01ec3500f5c798732894d9d4596e3b7c0e7b7efd02a16b5410348f3ffdd2614d4cdb63d2eac3810377caf586fa3e1a6bfeeabaefbb417ff752beb5c0b93e4347b80f52f7a1d440f77d58fc113f078cee0c98d309faed642fed29fe4952a75513f2d17bb6207bcc5ef0ca20bdbb54a944f9fd25c184b6e1c2c92cfe73393bf7756a7711fa9d33bfb523e2d6a5abf70535fbfebd0fe3ceb4749aa3636af2739b058df6436387e710c16f23a6671178466dbf2634f97f208176a132174ed199f937bf8d10a70e02e972bfb9f9e13bfa1de97f0dc54e05351797a5dbc9d9e023f098f4030c46ac5aae9ff24c87462fd479353025d7e30a11feebb11790b5bf76c8fc1fb80cac9e4187e7ed0f9615361f37d81647094a3ea5f1a241035a39f96385b16ae1cc0877dc683581d7fa1833f77fe55a1f677992e995e6a1cebea068efff888fc92c2d0bad3d49c9c4672f818b466bcad441eecab172eb4bb465736b5a170d8cef787aa400b18d0a65cb85a97de500c686f569feee9463125cb06ee5adfede98b4e624f3638f779a36ffc03d3f3213d238f19fb105bc5ea1965b9c9343566aad79d36093653dd8f41ce73e5353024eee7d71ec846e7d611e697089de0317d3cd4f3a7471e6b82ed99aef48a7215b3d9795dab3cfa02f91f3564be727ae5dd0e6207c157a104cef943bcd3295aeefa64d6d19014f0535efbbd90b82b00a7b89ec094b9c7a309a88105cd3c3c198f691df22fb5133fefea8002cfe301a864b0065747df06b8a5f9eb77d95c163fc661ec8e3ae4fedaac77dfe2829634419c2648823a51051e4c684df1af7b45a771d540e3b7286934e05819965968f2fb7eb4757ffd537b563249a802488bfe2a7d626890aed7a1b1054c2c19aa5c9580bcb31db2a58e02c7ff10c2e07e2aaad0018fdc953a4a266725ae2364ff6b9ff8087ea2324309374f2fc3ab69da79ba3203162028083ce4df8942b01f26639e5a867f51f6934916750cd6e2b3f272bdd884810d1f311be2a52a8815bd70d28839f97c5b4a89078e68e555374cafbf7df2ce459cea3305fe42f84e692f7a6bfa530b47c9d91d1a1e960c6a41261411dfbf6783aaf2102cabdfca73bba28aba55dbad0b51fefc909531d71be62f90e3a2a3770cb0d2bc382258322047a805775e453945b22d42a5aa99c4ab9c9856e5937be4ff3895f06b02150d0779c6fcfb72b22733c0c1ae810c71b36f390307bcdaf6690018f614a13dca705669dda5d812268594107551264578345d699bcb2d8c0d7f1265143a3ebcac26692daeca84a9aad89a7c6f681af50a3bc24a69d7f774545ec51bf6413fb44e7dd47ee1b1113f5bb2dbe527bfa28cefe859f91cc7810b7cba92e7b15d33280fcb4dfcadbae0dd8db67e1c5b8170421b9ca43b85a", @generic="b6b269fea648417da3edf7e9cf678f3a359691d3a203c3c5210779037936f913a87fa2f90e7d550f66c2e50e82eb1f2112ca458ae99574b1752b80d6aa7052c7b8f7674bf9a299aa82af6514ade135e9880856eb89403d937272b64047b3ed24d3fae1c93bd67a", @typed={0x8, 0x3c, @pid=r6}]}, @generic="6f33904f22b3525e086b1c0fc6c3371f8f609553fa67f6760d51b59d3b45bce3339cc07e89862124b5a4000f1e0143fec320f7f2823b7949f653f5d0904645add2a102c1b70197e2397c15fe552455893c2daf2f308d4451949bc85e69825e6c76dbf3bacce1b6c940f5153822c147393695d01c82fd8458d4f600b17208e3e7ac865c0df1d83034695a7d777c9b0092af1497cceea1d68e2e3abd337adda395916b0baf6c989912567151bb594d086c6ab31ca27a9d9f0c2ea0e5a6dcd4ed2435aec9a869239c399ba8bfc75af78657e3d2f4"]}, 0x135c}, {&(0x7f0000004180)={0x198, 0x2f, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x180, 0x8d, [@generic="25839f67d4f20216dbedf75dff9eb97d88f793097f15904b20d8d3422811bf3a818526312dc98bcdc3c6742239907739bf40c03d3ba9801412e4a8f64f0f4e9d59d7cbc86d1c57b54175c5d94fa77545a108e2b47c89cd2435f40eb1cb4a44303448b585040adc15c0321ca59ba7777063d02039c9f8fe5c130de80cdba44c997df95b03ec0e56a70da84ec8fcc0c0c21704e2d08ff7200996989f26b519aa2133a0429e12275addb940603aa12a7fa411c1ccbfa7a460c6dc2aeb140c7e3f5040f8ded5e47a6ae74ba819b5df6020e15abb9fc9d34287a50f4be8", @generic="ca79919dafe1f02f39aaa5c87c53591df02c15f7bff397a0dff6f85fb57afddeae4673925d7ee5e019019d7a49a6f1efeb259d0a922253f31315e02177e1f2734f2ea909cd3d7ad1dc49438823cce5c1bc41e9e699d41263b314d619b1fe627723e9ab768007f128cd540ef4ade3ccc96f2d295f6aa0d08c800afd7d7299d5d088301d82dc52e80dd9efd88853161de75a0bf46b6744e69a5dd77cb6a929f751"]}, @typed={0x8, 0x75, @pid=r7}]}, 0x198}, {&(0x7f0000004340)={0x258, 0x22, 0x26, 0x70bd2c, 0x25dfdbfe, "", [@generic="8a6afd91f4d66a88e827702d439a9a5e2da793f32b0a22b662118731156bb597ede4d001eeabe01292ea3da34b4f2f50787e3f7f52aece174615912f5ef687fb284c7b56ab8d17516a0ab98d505ea24f4c8f92710beb", @generic="937cffc732018294", @typed={0x8, 0x95, @u32=0xed6}, @nested={0x40, 0x87, [@generic="c7f099003f6ee9bb170c16aa79d3c580f6ad13cde787e33c43b025670e4a47a6a4a66748c08ba494b1c9c73e93d2a25bf7f4da71388e4e1128b08c"]}, @nested={0xc, 0x9, [@typed={0x4, 0x27}, @typed={0x4, 0x88}]}, @typed={0x80, 0x5b, @binary="0d426689653b7b99424fa86041eb90373159ec122e3e3fb6eecd18e04623e7fb4b48fb0e2f89a8d717bd87a32c9c4edaecb947a9f73b98f6723b8f9fcfd057bc335b6c8b1e23c15ca5953298fdae6ba22a97cd0d32437038e7111d66356c59ef4ae7573042855065b568acb5f8d50cbb632cd77834f5bf682c77"}, @generic="892a9fda007251e3429ce8ce3cb9f167d868b8f0849954020a58c1abc821d1abb2542ccc47d51151e0491969034343f21d309bffb3d700ad4a59cabddfab2711ac96ce57cea02f0a47274ce421ee4d5837acb1429f43eb1a32a7e7837c6ed6cde488bdf71af5ee062d44c29c81eb78b03de41e0bc12aeeaff8c1853e3b4f", @typed={0x8, 0x6d, @u32=0x1000}, @generic="f74b1d2ca46dad0659f2bb8596bfc141361274c155b4363ffa3b172e8e77202ffd2e7df2efb7b03ff4cae77f54ce66b19a7de101900c6d9b7e81b220d9a76e2e50ac84c257f4538baf01249b402c8777b4ee3ebdac8749827fc4fc4843158df60900835935d312d6fb03dcdbcfb2", @typed={0x20, 0x62, @binary="13cf54ed0fbf6ba6b1a1408db1623287bc99d98acd9e3ea79d47"}]}, 0x258}, {&(0x7f00000045c0)={0x210, 0x11, 0x4, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x35, @ipv4=@multicast2}, @nested={0x118, 0x25, [@generic="469e62d4cd67610bcabcec21a866942fcd74accdcf0abd37cf242000d6815f801f32e3287ba7fd75f17f898c1bebb81e27a03618d8d46882be427beb4f1dd7c33e199be6a1db8c9a5f714f54e4612f82f0b2dd6d35ec992b95167d8a9a327ac560", @typed={0x14, 0x8, @ipv6=@local}, @generic="58db5059830a54464e6632081d45a7496b0907e6f4066b5c98d4203b8c64d2f0dc50269205bd7db9c62a9a67eae88dc96345267016999977c0bf7aeb165bf5d41af1fbcfa230e24160a4dbf4985755263eda3c4aae2a7c5256acc6c6289f5f3a76085d73e81eee50ab7ef57e2000373b5509ea1592703c5a28146a41e35d527de0d9691482998eb9ba583e91da129a52c5ddc5d2c77d31751d1db8c6"]}, @typed={0x4, 0x79}, @typed={0x8, 0x7d, @u32}, @generic="1415f87aed42d18133b4aceb79b939cd87468e5a83cdcf0e09e8ba26540d18851fc14c7c21271360c96e9296e83b15ab22b3e744923da13d99db34325120594f1f40131993eb606817028258a0e0f447beec363093e1b3f2d93cfa5b1badf9033f0feb70436d35e3a448613d626884ba75637fceb8a5d3c93bf97cca00b3c4d6ac82b03027ab2ac4dbd8077b244cd894b3d8ee0962368bf30298e4eb865370d60b47232fc2ff08f0a420dbcd571bc5fad309cc9f6e97cdafe7fbcbb5683ca99d52d01936aba777eb2a94c6969ddcf3bb1e24"]}, 0x210}, {&(0x7f0000004800)={0x13cc, 0x30, 0x204, 0x70bd25, 0x25dfdbfb, "", [@generic="877aa87080cbb284d25ce24a8388c136374cb0562af78ceb202bc5046fe7386636b651fbfd4fed49f0ed42a664b7f33fddbca017788360de953577d5b967a6cc73de27c1100df46ab6a377b7ec70d3653aa4366c6650e0ff212b1686ee65341a6a6cc0e8373566801c87f1bcb06cbfbdaecd6b1000dd3073f3826186fd52675c928a0da7e262", @typed={0x14, 0x76, @ipv6=@ipv4={[], [], @remote}}, @nested={0x1274, 0x22, [@generic="893b5df18265de800847e9e444a4d2e3ce52f167f5db99be3d3e4f4175694973f9ac06d0d4c2785dcff44559044187a9ff0e8dd073e5f670c8ed37041e3871db315005dd303754b37b980f73094b456e4d7933d6d0cad6d02e988bcc6599fbf200f16e81d32174eef10a383367e5c2f0b1cef4b4d0722307604002a8c16e72a2b940408afc277a53d96fb0cb95b8b4972b6512d286d7aaa89ae4f69206d930817edd4a4b", @typed={0x4, 0x60}, @typed={0x8, 0x3e, @u32=0x401}, @generic="492621f3402c7f695376ebeca0759522ae1fbae90f374a0bef8d8dbcd653cb26313e8c79", @generic="79738f70f3547b39784b393aaf66c43c19670cc3daa0de805efd7b9184be9f165c2c191c2af5a70c94fed176ad9d6d3e787cc6f796ab20c8ae0c14eedfd8ce29ae93aeaa4ceebc5bea6939587deec14ec2fdfed70ac3a37cd88d8337bca3f3781d5eb048fc4cb338cc292a09cb078c69a272a9953f48063164ba2940a0e21752c84dcc6d8aa012dcbec59d991c48f7beaaa7cb3595aaeb7c845cf17a1076d77a76ad50395a9c3680d7dd66efe39878361c073ce91432fb5e04fa66f762673fcef23a67ba00e5a55187f06e75554fc59f55060b", @generic="9f3175b77f2572b3d0fe6dbba0c529a00e2ae1106951e6f7af13b7d0892d3de79ec4836c9f0dfc8f73ef3e4acd492dd44fd72b05c774034e5c897945e66d97b564882de302dcb1665234107ea2b0fa47072e615e1ea6a80bad044a769786dd132ddc72141a5967694dd9fe352a9362a7acfef82100964f65d520900b2638b8f3d01f580e6c7d69d2c2961de49b06da57ef4ed710c22395bee68ca6d9208eed868811294e8f0889d44f764de6167c790d9bf898", @typed={0x8, 0x81, @fd=r1}, @typed={0xc, 0x1e, @str='md5sum\x00'}, @generic="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"]}, @generic="d2cfee47add5a0e3b8fd6acd73d02b533fb91697aaad93af9a466ef21d87c6b5bd12febd0c8afe256e3c1b0e80fe81686ca1dae6bc6b4f67513439696b02b444cc2505c69584dfd4c50afa92858f5eba3137caf4d226ac5761b4b5cb2a9f7ff0175d4561cd7be38d9fa6735abbf88d118fc36a3aabc2f02e9d357ee86a9ffcedfff32c7295af58e4072050ed91597a046a5531b66614b254ee76836957e151b5", @typed={0xc, 0x82, @str='[bdev\'\x00'}]}, 0x13cc}], 0xa, 0x0, 0x0, 0xc1}, 0x40010) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6fc30000"], 0x4) close(r1) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r8, 0xcee}, 0x8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x9, 0x100000001}, 0x8}, 0x10) 01:18:53 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) time(&(0x7f0000000040)) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240d00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x5000000}, {}, @connect}], 0x30) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43008000a0000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:53 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000140)=""/4096) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x101000) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e9866d5be5fa219b4cf74fe8770f7a4b7cf99181c6755f49e47ccd656794bb4eb4050e2f6d9fbace4526385be3dcc7d3c7e037c629000000000054d14e175448fd07e01867eee7922016fe9f45d24fd88515b684fd2858b688ae0000000000"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001d001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43fffffffe000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xbf000000}, {}, @connect}], 0x30) 01:18:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240382001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000002000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) ioctl$RTC_UIE_OFF(r1, 0x7004) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x8}, {}, @connect}], 0x30) 01:18:53 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000014000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r7 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x3, r3, r4, r5, r6, 0x10, 0x6}, 0x0, 0x44, 0x4, 0x0, r7, r8, 0x2}) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f0000000080)) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001a001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43008000a0ffffffff0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43fcffffff000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241300001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x23}, {}, @connect}], 0x30) 01:18:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") geteuid() r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x1, [0x0]}, &(0x7f00000001c0)=0xa) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xdb, "8292379b1a0c9c030f42fa164b4382d0d797a1a4965bc67decfa7d0ac5d8b1a0ec9a706a08ab1b2d72c19a1a0d2b4d294d4548e4ecfa100c9d3d6c597c5e278eb64f3d9a56fec7327be5e74c26c2dc4d2913eca59223f65b07a2ee4bf86974b276cd8163740e108e3e6ec8198096613a3bbfd1e4e7439336dffc80726f31ef5216e45e0f7773285501637a6f0e2eb5e8689232f7b56abf836ed99dd42bc30bfb36253e7bd87ace75695d298a974208b97da8c3be56cc021101c2c10099c4fef9281622a6f864866617b8471e2cb0b6bf9ba8b44edfa6d51187d6bc"}, &(0x7f0000000380)=0xe3) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) 01:18:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000050000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241600001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x76, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x500000000000000}, {}, @connect}], 0x30) 01:18:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242e00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:54 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa, 0x8000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x178acc46, 0x18001) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000100)=0x4) mlock(&(0x7f0000013000/0x3000)=nil, 0x3000) 01:18:54 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x100000002) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="739506863eac03f984d249e600b9f242150c8ac9d9795ece1cacf01c6b998af466b47f7086f397f228a494f3e244f5898051d08a52f440c284edc205cbbe4352568b7fe3ed2df2298647cce06e9f9154b3cd11fdfc64c7a1d07a1f94ec51c3a37eb7f62b0f684a36f3ac32d618abef7fbb483747628286377fe77bf4bd4bd8ea5cc02ff441c2ab4109741600ee30537291b5df1303f0470d037dee0d16ce7727ca978737d84b928aca91721d4aaba7509e26a20427d19b1cf17a6710f7473bdd30ad404b331957a73edccf0a6fcbcf"], 0x4) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300f0ffff000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1f000000}, {}, @connect}], 0x30) 01:18:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400f0001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x500}, {}, @connect}], 0x30) 01:18:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300f0ffffffffffff0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x17, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:54 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000), &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240f00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1e000000}, {}, @connect}], 0x30) 01:18:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000030000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000001c0)) 01:18:54 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1c1000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0xf51, 0x1}, 0x8) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240005001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300f00000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7a, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2200}, {}, @connect}], 0x30) 01:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240016001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000040)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x20000000}, {}, @connect}], 0x30) 01:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff17) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000280)={r2, 0x40, 0xfff, 0x401, 0x3d, 0xccef, 0xfffffffffffffffb}) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300020000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240029001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:55 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x8000000000000, &(0x7f0000000080)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x21000000}, {}, @connect}], 0x30) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242800001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000f0ffffffffffff00000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='qxz1'], 0x4) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x55b) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:55 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0xb) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x23000000}, {}, @connect}], 0x30) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240006001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000500000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='sy~1'], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000fffffffc00000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240e00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2100}, {}, @connect}], 0x30) 01:18:55 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) prlimit64(r0, 0x2, &(0x7f0000000100)={0x81, 0x40}, &(0x7f0000000140)) r1 = userfaultfd(0x80880) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f00004c7fb0)=[{r1, 0xd}], 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x8) close(r1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x4}, {}, @connect}], 0x30) 01:18:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000200000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241800001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x3002) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="737f0031"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:55 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x3}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x80000000, 0x8, 0x4, 0x28, r1, 0x2}, 0x2c) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") keyctl$session_to_parent(0x12) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xffffffff00000000}, {}, @connect}], 0x30) 01:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240c00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300fffff0000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000001840)=ANY=[@ANYBLOB="ea6edf706df5312ce536353f49c37c4d900ce12b1fb1a5ad4e7a1885286a6db48533bc804e7c200aaaf8d99182d091666b012bb90b476bf0a4adb34d8bef89f9a1c05f8bac6b6c5ab93554468b6610d358f675e2f5"], 0x4) close(r1) io_setup(0x9, &(0x7f0000000080)=0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0xffffffffffff8000, 0xc3, 0x5}) io_submit(r2, 0xa, &(0x7f0000001740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x684, r0, &(0x7f00000000c0)="ca0d34d0b9103a2e4fe8", 0xa, 0x100, 0x0, 0x0, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x401, r1, &(0x7f0000000140)="589814a7a45e2258b1aee5bb672b66d0b0279b1a521ca70d22e89b37808a2af352fa39b30b02c830a79d53d6858460f77d6e2b6ddeb7f4bdff5cfbac801d7a10d11208e7b5aaf9e3eb12be8d9e36f61ce249f2fb490d55e4f27219164c2ccb87e0af8d6bba43e0cd7dd7f5d3f8b352adc0a90a84b82208f0142fef199e21797f0804fcb161e3ee31edde", 0x8a, 0xe0d2, 0x0, 0x1, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0xbf20, r0, &(0x7f00000002c0)="3793c1ee65723087e52a445d2e6aa806588ba7c75b1cbfbf8f4d58c3a2d1218f4da832da3cdf", 0x26, 0x5, 0x0, 0x1, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0xe, r0, &(0x7f0000000340)="206853015596534047b915cadded1ca86512d6aaf91ac6027059f1fcbaa27a2c58c6e309b3a7bad2659b9296b174f1d0d8787d429e", 0x35, 0x4, 0x0, 0x1, r1}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffa, r0, &(0x7f00000003c0)="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", 0x1000, 0x69, 0x0, 0x1, r1}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x3, 0x1ff, r0, &(0x7f0000001400)="86c9ea03ed3f1b45927346f9d3ccfd680a4aac434bcec198b047012793d3b65d3c8698d528c310213b8abccc8554721bfa7a593bb84c3a3754794e08349b098c", 0x40, 0x0, 0x0, 0x1, r1}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f0000001480)="4051b5092965153931167647be6e3391f4c9c8463f61ce40c397c1e2fc745bdde0484ee947d7d612d22e01f6569ae980591b3d8996256704362fd168f2726257359300f40650ab8a342e6522346c08d4c6110c4ec188bd85bce8b006cbf254d77a85f552a41047685a455787bb345e645e141f6c8f2b0d5343125b870b564a5daeae25ede0363da6a39350cf73c8fcaff3390ff56bbccd2efd5f196cf1d5f0c23b133769", 0xa4, 0xbe46, 0x0, 0x0, r1}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000001580)="91a7676feea44e29980062d89b594c43eea2f11bc75101481218a4e1152ba35af5d1", 0x22, 0x1af600000000000, 0x0, 0x1, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0xf, 0x5525, r0, &(0x7f0000001600)="0d1f11216f81247434614d6030c4868cb803b72a5412c2cb4af016f3657cff2077c10a69b7b65bf304b34bc13946fcb57aa028b5c68d9719c5fa4b48a8ebb6362696323a4342ed96d757d51b098fb03580266349e206ec4320587a880e6cd540b966a95ce65ccc8243261177c6d6abea876f5e8bdd4e", 0x76, 0xb160, 0x0, 0x0, r1}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x7ff, r1, &(0x7f00000016c0)="4e3b48cda2c531d79c2728ed68efa31d4409c0a22a45fa5c892d659ea11edae8d3f7fdfeb2315be452698c85", 0x2c, 0xff, 0x0, 0x0, r1}]) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x3a0, 0x1e0, 0xc8, 0x0, 0xc8, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, &(0x7f0000000380), {[{{@ip={@local, @empty, 0xffffffff, 0xffffffff, 'syzkaller1\x00', 'ip6gretap0\x00', {}, {}, 0x19, 0x3, 0x72}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4c3, 0x2e, @empty, 0x4e20}}}, {{@ip={@multicast1, @loopback, 0x0, 0xffffffff, 'veth1_to_team\x00', 'team0\x00', {}, {}, 0x5cfdf3b40329dd4f, 0x3, 0x8}, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1000, 0xffffffffffff7d3a, @remote, 0x4e22}}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @broadcast, 0x0, 0xff, 'team_slave_1\x00', 'tunl0\x00', {}, {}, 0x6e, 0x1, 0x4}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xc, 0x40000000000, 0x0, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xd27a, 0x8, 0x100, 0x8, 0x6, 0x0, 0x1, 0x1]}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x1b}, 0x0, 0xff0000ff, 'sit0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x89, 0x3, 0x12}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xff, 0x3ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a8) r0 = memfd_create(&(0x7f0000000140)='\x00', 0x1) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000180)={0x1, 0xdbf8, 0x3ff, 0x100}) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff5fe8)) sync_file_range(r1, 0x7ff, 0x6, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xdb77, 0x3fffb) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f0000000280)={0x20071026, r4}, &(0x7f00000002c0)={0x3, 0xffff, 0x9, 0xf5, 0x80, 0xfffffffffffffc3a}) ppoll(&(0x7f00004c7fb0)=[{r1, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0xa, @remote}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x408, 0x8000, 0x203, 0x5, 0x80000000, 0x1000, 0x401, 0x5, r2}, 0x20) listen(r1, 0x10001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x4, 0x1, 0x2, 0x6, 0x9, 0x3, 0x596e}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x100000000, 0x30}, 0xc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r1, 0x0, 0x10000, 0x9, 0x81}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) tkill(r4, 0x2f) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'\x00', {0x2, 0x4e20, @multicast2}}) 01:18:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xfeffffff00000000}, {}, @connect}], 0x30) 01:18:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241c00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300ffffffffa000800000000000", &(0x7f0000000280)=""/256}, 0x28) [ 225.532489] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 01:18:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1e00000000000000}, {}, @connect}], 0x30) 01:18:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8ffbb392") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='syz\''], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24c00e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x800) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300fffffffffffff00000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x26000000}, {}, @connect}], 0x30) 01:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242f00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) modify_ldt$read(0x0, &(0x7f0000000080)=""/51, 0x33) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000020000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0xbaa8, 0x4, 0x4, 0x7af}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="8f4e29bd9954e73e5ebcd784d7e62a7a652aa501000100404b61742e4da3f795eed5d8c6ba599812839ff60dfe2662ad4884d4fe4906525a0f24960b78720803f35ea930814f5fbc8f085813bf72c3cdc7d112a9ae012491435b9a18ffff573c000000", 0x63, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x88) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) ioctl$RTC_WIE_OFF(r3, 0x7010) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240a00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,', {[{@access_user='access=user'}, {@access_any='access=any'}]}}) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x7fff, 0x2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xfeffffff}, {}, @connect}], 0x30) 01:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300a00080000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) clock_gettime(0x6, &(0x7f0000000040)) r2 = socket(0x10, 0x2, 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r2, r3, &(0x7f0000000000), 0x80000002) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 226.380434] 9pnet: p9_fd_create_unix (15803): problem connecting socket: ./file0: -111 01:18:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000f001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x8000000}, {}, @connect}], 0x30) 01:18:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x401, 0x509402) mkdirat$cgroup(r3, &(0x7f0000000080)='syz0\x00', 0x1ff) 01:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000100000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000, &(0x7f0000000180)="19b024fa00145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0xa82, 0x3f88c74c, 0x5, 0x4c, 0x2, 0x1}) [ 226.435263] 9pnet: p9_fd_create_unix (15816): problem connecting socket: ./file0: -111 01:18:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000300000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x4000000}, {}, @connect}], 0x30) 01:18:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000000f00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000006, 0x20000000000000) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0x40}}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000800040018e69e0031"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r1, r0, 0x9, 0x8, &(0x7f0000000240)="04c29586750faf3a7e99e4807024fc26dcada17f9092f3a523cf56b6cca2d92046908d2267404d32a8280a79c7576e1cb8f39e053683a3e47e94f557b671a2d596d77457d6b664060c97353362b5c778b6d56d9fb1c7e782731e4316686711a8a4d7b9bf5c4ac5cafad475cd58ab02be7cb6be5733bcbdcf5880b41c336c83a1c96d3777fa2afbabd443b7a2c845040bc9fdcca653ca8f4e42d5109f9e433455c9f796ced08df2", 0x0, 0x4, 0x9, 0x4, 0x7f, 0x80, 0x1, "b7693a343679eb503a71bceb6444475de70ee0577845ecea90e2cadbe559daa286d206a673848d5a472342e20c85be18356f2d43e8965e193bc463f14cb004024ff4360cabece2c9c89fa0a056f521da209a4dd6f42b"}) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300fffffffc0000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="eb257bf12582a8a52e7aa1e436763bf7d93adec636df3190e784a49a67bedd93d3395f37bf29fd4cb64cf83e8dbedac1e33d686613c25f071115d43b9734193ed8b9cdd0f7beafed2e60102af6c266c73c8c", 0x52, 0x4000091, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:57 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242a00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000300000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2600}, {}, @connect}], 0x30) 01:18:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000180)=0x5) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000040)="5e099c77a60e0ebb0decf55200fa2d2afca597d5e13b46796d85e21e1c039838234a448db7261a7c3e96721a272ee82148f51ada16462eaae5e5f649c1279903380915bd3039890a90a83f9527686d7eca03cc8e210a5966f128", 0x5a, 0x80000000, &(0x7f000005ffe4)={0xa, 0x4e24, 0x8, @mcast1}, 0x16) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x8, 0x1ff, 0x0, 0x100000000}, 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242b00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000f0ffff0000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2300}, {}, @connect}], 0x30) 01:18:57 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8001, 0x800) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x400, 0x100000000, 0x3, 0x5}) 01:18:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000080)={{0x1, 0x3, 0x800, 0x3, 0x401}, 0x7fffffff, 0x7}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @local, 0x80}, 0x1c) 01:18:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242200001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000030000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xbf}, {}, @connect}], 0x30) 01:18:57 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x5}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x12002, 0x0) 01:18:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x7fffffff, 0x8, 0x2, 0x6, 0x10000, 0x7fffffff, {0x0, @in={{0x2, 0x4e21}}, 0x7, 0x4, 0x1000, 0x5, 0x8}}, &(0x7f00000002c0)=0xb0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000440)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x69, 0x9, 0x8, 0x401, 0xfffffffffffffff9}, &(0x7f0000000300)=0x98) r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x101000) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000080)={0xe685, 0xe203, 0x81, 0x80cb, 0x4, 0x1000, 0xfffffffffffffffb, 0x6, 0xfffffffffffffffc, 0x52, 0x100000001, 0x100000001}) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) readlinkat(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/103, 0x67) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) close(r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x729100, 0x0) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240014001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300f00000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:58 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2200000000000000}, {}, @connect}], 0x30) 01:18:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x100) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="f0ff00002513f30f95aa457e9a627936173a58ffa84da272bf3a49ace4b838426836ce831cb9af2f05df68078c83181e0cd6f0f13270c4f1ce14b74b19e959120c20ecfb1f1d37be124b72e2f79edca80dfe5f2685d43569296172819c10e8cc7f5118bac10da1c4c3167c93f2bf6dc23f3c489e90c8f0dfb3670f70cdd98bb45ae17edfb3f333c0b571e2e80976ed391abdc6b5554f20a5780355ea21aafc12fecaad13113ab77aa48bdff20f767a0d7640a53ff49d2cd0852a1f1b3d2992dde7eaf86a200433e5012844f89adb20f322ce7b8d603f1566d7711a42ca467568f5b2be3eefc89b0c9ddda62378b37308f2c95ad1399942c715232d8035244de7ef49b0e3d3d90c65eb98720bb716"], 0x4) close(r1) ioctl(r1, 0xea1a, &(0x7f0000000080)="55dfbb6637f8fdedcd88bf53b8abb4f68b880c881a8a0618f3a820122de709a43356a2db96cf56f55628") execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getitimer(0x3, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000080), &(0x7f0000000340)=0x10) gettid() getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000d001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300008000a00000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:58 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x2600000000000000}, {}, @connect}], 0x30) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241100001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000050000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:58 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x4, 0x1) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242500001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x713, 0x80) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000080)={0x6382822, 0xfe}) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:58 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1f00}, {}, @connect}], 0x30) 01:18:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31dbacc08c52153f11deac9848d723c6e6e15ef1902c27661107e4024aac72339be38ddc0d0f5e446ba37273e70a528490e71848d23a80f8db3d0c10765f6d655e445b566c776546352f640de470f937c5e85a6a8cb495e274a8c2ca78e8f4f5925e18a0450142b1f1344c981d092ff101fafb"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300fffffffe0000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240400001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000440)="025cc80700145f8f1dd1ed03e707cfafef0723c190ccdd7640700601d7553469f25cf432000000006ee40215344643e1ec9010f3fbe6bd5a957322f7260b3f9000760f9fc0d43f6ff70efda266a894c9144288f9c6716afd7c756761e8000d0e2c9c949da0a5fefbe2bb19326741d0f1e2820a84229027451e5babf950de4c780dcaea2c7a434d8490360639722ba048dd67098964728b4f2660f555319bc400000000000000000000000000000000") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$sndmidi(&(0x7f0000000580)='/dev/snd/midiC#D#\x00', 0xfff, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fff, 0x1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="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", 0xfa, 0x1}], 0x10080, &(0x7f0000000300)=ANY=[@ANYBLOB="7265665f7665722000000075122c9fe2dc9f176a0355b31d7865"]) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom(r1, &(0x7f0000000140)=""/42, 0x2a, 0x40, &(0x7f0000000500)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x0, 0x0, "31220836f15d89937f63982c4a6baa82ad545866e057fc85c74832f8d5a1847bfaad50bcb2fb7b443a419173571723c8891a999206582e9aad4c4a718ede80", 0x1e}, 0xffffffffffff0001) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2007, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f00000000c0)=0x2e3, 0xffffffffffffffe5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:58 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x21}, {}, @connect}], 0x30) 01:18:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000500000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:58 executing program 3: socketpair(0x1, 0x1, 0xffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x33, @multicast1, 0x4e21, 0x3, 'rr\x00', 0x1, 0xfffffffffffffff9, 0x63}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) poll(&(0x7f0000000080)=[{r2, 0x1000}, {r2, 0x50}], 0x2, 0x101) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='syJZ'], 0x4) fallocate(r0, 0x40, 0xffffffff80000000, 0x1) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241b00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:59 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x800, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) 01:18:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300050000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:59 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x1e}, {}, @connect}], 0x30) 01:18:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300feffffff0000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:59 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) pipe(&(0x7f0000000040)) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000400)={"c412af1c", "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"}, 0xfffffffffffffd05) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240019001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) times(&(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") socketpair(0x4, 0x80800, 0xf8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x7d, 0x0, [0x1f, 0x6, 0x8, 0x7fff]}) r2 = socket$inet6(0xa, 0x1, 0x7) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:59 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x22000000}, {}, @connect}], 0x30) 01:18:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300fcffffff0000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="77399731"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:18:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241400001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:18:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300030000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:18:59 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x800000000000000}, {}, @connect}], 0x30) 01:18:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x6}, 0x6}}, 0x18) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:18:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:18:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300008000a0ffffffff00000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:00 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x9, 0x460}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000080)={0x100, 0xfffffffffffffffb}) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket(0x17, 0x6, 0x5) ioctl$sock_bt(r2, 0x8907, &(0x7f0000000280)="75f95d2f9dd831920b0595bfb3d4c119fe563e849cf7a1bbccc5609aa343cdad21b542fc37aab396de3a45453efcf91a43187ff56f005991f191bfcd88bfdc2401fd0fde9456b44c057530f43fc3e1") connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000200)={0x2b, @local, 0x4e21, 0x3, 'sh\x00', 0x0, 0x81, 0x3d}, 0x2c) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000180)=""/112, 0x1000}) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240013001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="d473797a31"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x95ffffff}, {}, @connect}], 0x30) 01:19:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000fffffffe00000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x930000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240022001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x22}, {}, @connect}], 0x30) 01:19:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000010000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x7fffffffefff) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 229.625805] Unknown ioctl 1076932219 [ 229.637818] Unknown ioctl 1076932219 01:19:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = semget(0x1, 0x5, 0x1) semctl$GETZCNT(r1, 0x7, 0xf, &(0x7f0000000240)=""/4096) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a6bb6671841417e9b2f562738b67653ab71538500040000"], 0x4) close(r2) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) tkill(r3, 0x24) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) r3 = dup2(r1, r0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x400, 0x2, 0x1}) 01:19:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240700001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:00 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x280040) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r2, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r2) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0xffffff95}, {}, @connect}], 0x30) 01:19:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000f000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) [ 229.682227] Unknown ioctl 1076932219 [ 229.686063] Unknown ioctl 1076932219 01:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x70c000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240600001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x5}, {}, @connect}], 0x30) 01:19:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000200000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e21, @remote}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000e6072754beeaf15fc253bf1eebe47f8276ad2ca956f8fe448aed04ea00f776a03744b4204886fdf7c4ac39f40afa4a5d04"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x730000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241a00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000300000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x400000000000000}, {}, @connect}], 0x30) 01:19:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703002) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:01 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x105000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x200}) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001b001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:01 executing program 3: socket$inet6(0xa, 0x5, 0x3) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e1f, 0x0, @loopback, 0x1}, 0x89) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x80000000, @loopback, 0xf678}, 0x1c) 01:19:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000f0ffffffffffff000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:01 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1e000000}, {}, @connect}], 0x30) 01:19:01 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x23000000}, {}, @connect}], 0x30) 01:19:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240015001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x100000000, &(0x7f0000000140)="025cc80700145f8f764070") getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0xb) r1 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x0, 0x10040) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000004c0)={0x2, 0x7ff, 0x100000001, 0x4, 0x5c2010c9, 0x3}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)="ed636900c032f04f079c24c1e662eb75c582c339bdf7e4fb6f48d9b5897f808e6c715b3b477f8a9aeb9749c05a7ad50a4db2df7d15222279b212153afd9197326b2209ca057d9b9d1a119a5a74c9c81e651835d9a9bef623ab91249d95de0bb47ae2e3eddc4c4f50b652466347", 0x6d, 0xfffffffffffffffb) r5 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000440)="8e3a2b76626f786e6574302928766d6e657430296b657972696e675b7d00", 0x0) keyctl$instantiate(0xc, r4, &(0x7f0000000200)="d71ea92ae9f4a1b364e2de86fe72c12c84704d52c267131586cf08571fa2e46c871dcc354e2c457b95888e12d0a1a22cb40bba1e1e282d62ef7beeefb81ea991054700228ac9c90b2c277933c6a903ed099a85cc60ed7f1127a3f120c35ab976eeada5c41992cea9bc65d1c4e4f3f4fe2248d24967655c6d9afc24157385de750c335c8e524b9cb3e644dd87c114fd2c83611e3b895b9078714261b4ebe2ff61be16a8d884b98448ab22ae86bc98a5aeb7aafb75b95c1f2fd59c5ed4e4ac01e9ab64c9f7b29bc8da1b2580470f0f1bee54b5", 0xd2, r5) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000500)) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f00000005c0)={{0x1cf, 0xf6, 0xfffffffffffffc01, 0xbc, 0x174, 0x0, 0x393, 0x1}, "f54ee1d5db9a60e95c20449754cea959e77790788c086c8ec212d459cef4d276e72939363959586fca"}, 0x49) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) ioctl$int_in(r1, 0x5452, &(0x7f0000000580)=0x7fff) 01:19:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000500000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x204002, 0x1) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x10001, 0x2) r2 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r2, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r2, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socket(0x0, 0x80002, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket(0x5, 0xb, 0x5) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x7, 0x4) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='syzY'], 0x4) close(r2) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r3, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e24, @remote}]}, &(0x7f00000001c0)=0x10) 01:19:01 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) socket$inet6_dccp(0xa, 0x6, 0x0) close(r0) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) 01:19:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000005000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240012001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x8}}, 0x401, 0x80000001, 0x7, 0x5, 0x7ff}, &(0x7f0000000180)=0x98) r3 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0xa3) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000280)={0x0, @local, 0x4e22, 0x1, 'rr\x00', 0x0, 0x3000000000, 0x70}, 0x2c) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f00000002c0)={'team_slave_0\x00', {0x2, 0x4e24, @loopback}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000005000900030003000100eeff"], &(0x7f0000000200)=0x12) sendto$inet6(r0, &(0x7f0000000440)="f4fe784725a1430bdbe3b49bf9c5e1a04a578e37ba90bff87f197c00cf93044c41882b27d146aae7921c68dd10c1ca9caef0de0e472ac27bc8c2a7078f8c3d4b9c520d73c5a17ab6a12b27e052355fda832114e9c422addb64b6a07a73159b93aa82f223c7e1afbee9c8dc99d9", 0x6d, 0x8000, 0x0, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:01 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x500}, {}, @connect}], 0x30) 01:19:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000a000800000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240ec0001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:01 executing program 1: r0 = socket$inet(0x2, 0x7, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x40, &(0x7f0000000180)="02c6a52b42daf782d6e2497a700000000000000050") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x180, 0x0) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x2, 0x4, 0x6}}, 0x14) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="007739cf5e4ea5"], 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioprio_get$pid(0x2, r2) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e22, 0x9, @mcast1, 0x7}}}, &(0x7f0000000000)=0x84) 01:19:01 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x26000000}, {}, @connect}], 0x30) 01:19:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002f001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000fcffffff00000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000d7d9204b381fd8fc929f3dd6a72b24aafd1f6c8901a35c805daac92d"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:02 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1f000000}, {}, @connect}], 0x30) 01:19:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241900001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="e55e20c13705311324309623dc05b24518bf07afa25d84a7276103496dabafbcdcd65c461fa325e4ee1a43e0ff4531063da24ec750b80ccf6f5138802312e294f7317d0576de627153ec1b2ea21be2488bd212ff9c78cc75dbcf0ed2688fd7d5978a7b9903512335781bb8c3e3bc6c9f4f159356d5613bce4dee54bd7ccb62c83c4eed9187d59b37af224c69028f6385c8c7e6d8633e2af3650aaeced7aea4803e09478441b05ebc75d32143f272b88449d35b8d2c0b368b5eb28af38417b7bcaf0fc0", 0xc3, 0xfffffffffffffff9) r3 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)="8135a1cece35049259c57cf3d69433815923ccbc94f3ac1f7aef2c4d26a40ad1cc65", 0x22, 0xfffffffffffffff8) keyctl$link(0x8, r2, r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:02 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x67d, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = dup3(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x8}}}, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{r4, r5/1000+10000}, 0x101, 0xa92, 0x5}, {{0x77359400}, 0x3f, 0x2, 0x1ff}, {{}, 0x20, 0x9}, {{}, 0x0, 0x8, 0xfffffffffffffc00}, {{r6, r7/1000+10000}, 0x800, 0x91, 0x6}, {{0x0, 0x2710}, 0xffffffff, 0x3, 0x8}, {{0x77359400}, 0xd5, 0x99, 0xfffffffffffffff7}, {{0x77359400}, 0x40, 0x1, 0x80000001}], 0xc0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r8}, &(0x7f00004c7000), 0x8) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000014000/0x2000)=nil, 0x2000}) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000005000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3, 0x20}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242400001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x10) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r3 = shmget(0x3, 0x2000, 0x208, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/92) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:02 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x21}, {}, @connect}], 0x30) 01:19:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000500)="025cc80700145f8f764070223267106e14e39a6ccfde6e646ee4bb51fbb3c7e6596da3f164cbf4a11367b5c812a40e1c1b853c2550743a71f7ede3ac06bbfe5f8392a65a4ed08820e3e37d0e9eda2d0983601a3d22223d65c6d4673ee83fd4f738ba367347fc0ed9b27c67a0e4e947d35e5010cd2b45837ddc9147d73ac6fb3c041d6f6fc8b468b189ca5a5c4f0500031c3adfe1a9de34d3825ac913a69618e727ace6616c47a69c289380916b376b9efe3fd4b194118fccbd") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="008a0000000a8369b7e891ad28b462b480c83d6f155d1455f4fb78279d3902db364dd4394140654aa86feb12d88199b0e0d198f993729e5b2fd2040f04a349a6fa6a30ef2dad6c7c4b5578d905a365720a3960713c02777245e5fe275c18c94f3d10d748551f0f744b78ec0ddecf517842e1cad39bbac930b978addd6b5b874c8993e63a74740b0df1e2115b0116b4dd83b60d523280c018142170e094d52475c819b6497be508cdf049013857899ae52b5ef3040774c005571777dbf0c4aaa98e942f2375dc2e6087a68b656e32c6"], 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000280)={0x1, 'teql0\x00', 0x4}, 0x18) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000100)=0x4) close(r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0400000077f300fde6affa7826ed3919ea70e2ebd552d29e773af13ccd96ffcdacbae7916b37f8ff4bd2423a51d9a6e074fd7767aae5ff14519f6e762ec5644c7c61c37950e8f136725bfaaaa7de161a24d411c4200bc4337c874b20a32fdee1ebf82d27f44b3a2d08cf0f76d8601feab4e98c841b9041d2b4458de19d7a27dbd165e1776d3cf2612cbc3365", @ANYRES16=r2, @ANYBLOB="00032bbd7000fedbdf250e000000080006000000000008000500810000001c000200080007000100000008000700010000000800070001000000080004001b0d000008000400040000000800050000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) lseek(r0, 0x0, 0x7) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 01:19:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000ffffffffa0008000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x1, 0x2, 0x3, 0x2, 0x7fe00, "586f492a7ed5d88147a105c1098289b5a5cc231ad33787eb8fc5e0c46af7b80405e0b27e548e160f217e9c37bae7135dd451f8c6bb799c453f6f6a6170d099", 0x7}, 0x60) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x10001) set_tid_address(&(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240025001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="241d00001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:02 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x5}, {}, @connect}], 0x30) 01:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000300000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:03 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000015000/0x2000)=nil, 0x2000}, 0x2}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffff, 0x101000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000140)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000180)) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200001, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0x10000}, 0x1) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="242900001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='security/*\x00', 0xfffffffffffffffa) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x50c, 0x2, r2}) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1001, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000fffff00000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1e00000000000000}, {}, @connect}], 0x30) 01:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1f00000000000000}, {}, @connect}], 0x30) 01:19:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x440000) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a314139445430d23469f83641f8d2029afc016dd94261acc74e9463c6bc55aeba42a2549d05b7cb531934b0f777e59dbee3bf0d9cfe5d2c8df6fd2c3d8452fee0b7bc4d654b2ccff071690dbc1ee5cf348347f9a270668c162686c859ba3c75208eb80a000bc4e064aef6fa560b22bda2c2c201d8176c8e2045841a8b9ff5c2c540bb39393f7cb7b1"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240026001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000100000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000840)=0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = fcntl$getown(r2, 0x9) r11 = getuid() getresgid(&(0x7f0000000c40), &(0x7f0000000c80)=0x0, &(0x7f0000000cc0)) r13 = getpgrp(0x0) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e00)={0x0, 0x0}, &(0x7f0000000e40)=0xc) fstat(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = signalfd4(r1, &(0x7f0000000f00)={0x2}, 0x8, 0x80000) r20 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@dev, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f00000015c0)=0xe8) r22 = getgid() r23 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a40)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000002b40)=0xe8) getgroups(0x6, &(0x7f0000002b80)=[0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) r26 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000002cc0)=0xe8) r28 = getgid() r29 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000003500)='./file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getegid() sendmmsg$unix(r3, &(0x7f0000003640)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000001c0)="10309912c7e0dcdcead5dc3f6000cfacfc3152be96732856e7e46d20f60f4d270961f1091cabab1c79182af1586e5f6155df44aa6337c853326fac4ec1286f3cc10bb3b3a28fe38593a930830285d7db8c48bc75acd7932bb2ec2510dcd6935f26604d127c44dcd67928a026ccef428fca982e30c8c60e03fa4333c85f4f79331b5f38fcfe7948db60ebeada1db8c46a9a5df92feaea00013b84156c114e6dc9bb543f057c0c84baad2426b9da8c396cdfb4d3d54f505a774c864d1d64878caeaf5b0f93822f9c812f222bfe52ec27d1dce2f7c4b39899dd568bcd7e6623808bfc9b", 0xe2}, {&(0x7f00000002c0)="5a08cbefd9f76fdbd154828b4757e7f87db684613f4ae3c47dce6dc76f8eb5442af0c704d19b930d5b93a2017f1723fec27c7a84abbaf68cd19e642369c919af28dba8f183e4591f75e0fa320e3bc74f4b84c7b47e2657a2c39b0c3b99da8d695b6a2c989cf3209d7a1fdd5cf5110e8670e396a06040d477bafd771c6ef4122f51870f582d01", 0x86}, {&(0x7f0000000380)="73af8f144c2efd9bb4e3c1610afb0b8a070a031bfdd21948829443b5e375304931c83beed489ef92fbb03298040bf0fd85748aab4e44174c3249f4f31d890c95e96bcf4dbf8cfb8351ff6827f9945ab5ff1b2ef9c0789f60f2dcb4b92a6dcc5c4c6d63fe81cff28682a9444bb0a13b12bb9bdfe01f357bf8cc3f629a2554b176db5fc67f1c937260d39d2c257c8ee0b6609c356f31678f449431583872", 0x9d}, {&(0x7f0000000040)="e1838cc339a7b08662f7b2377b39e5ed2c0b7d4bc79414c70f11f61161d790ac84", 0x21}, {&(0x7f0000000440)="03564702afcfe8fb8bcf46652e535e15813647e03133dc084446840696148c2af471670483ab3c52a9feb3aa98d6221302ee8d8e24d5674dc080763c7f347889a9744dc0b3a9a379def73c9a21abacc0d699753d3819465fff3a7a35ed64", 0x5e}, {&(0x7f00000004c0)="6b59fa417d7d7f4be7762590c3f171a005fcf9883c9121df36c642358ff2835d5017f40bbac323c574a6e0429ae86c7dcbf5ae0d9f77c82dd5e14f9aba26a442abf991efa8672700e0affc5d362babc6a17f5ebaccf0ffcb84a4379b7b58ca7f057a3d186465e3", 0x67}], 0x6, &(0x7f0000000a00)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x40, 0x4008811}, {&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="cb13e2f9f264ff1d48ae9c03567a9947b8f369c5148105b08ce752e2d16b3a6cc951d3ddad133e6770db854c6b61dc95ba978ba7f3e5d43d8d839e0e147e61d1d7b00005a3043488abd8e7ace38369452d3e114efdfa0e080fac75b87f960616ac49effa79be0c07", 0x68}, {&(0x7f0000000b40)="4b331da1a895df0d97fc92", 0xb}, {&(0x7f0000000b80)="aca8535a8a8fdfdd5b25c230a85da8cbab372bfb6ab5c4242ca767f4e7b475084e4dc7", 0x23}, {&(0x7f0000000bc0)="6388b0279800cc552b54be556596afd8c15d272bd0aa2d9496e80ecfdfe9eed57f516ea35847d57193c98cc3642fbc48a8d4", 0x32}], 0x4, &(0x7f0000000f40)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r2, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r0, r2, r1, r2]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r1, r0, r19, r2, r2]}, @rights={0x38, 0x1, 0x1, [r2, r2, r0, r2, r1, r2, r1, r0, r0]}], 0x110, 0x40}, {&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000001100)="58ea", 0x2}, {&(0x7f0000001140)="b776e2e1da54e81e1908f9e4aefe45e06ea6d8f8a5bd3f1a1b5e1d6d205f7818895c237ea2a0c113", 0x28}, {&(0x7f0000001180)="f98a45f5ad46a817c3b7ceec29cafd89816a25b8352a8b2f9df8a43248b6c80e934b6d7610783e92", 0x28}, {&(0x7f00000011c0)="167f8330411fe0725087c28b6773faa764357d60e0339aef30622b54f1b3ffde220a3b62ae3ca5f175d76efc075b8be6589c5d37b25eda1ac851598f11d4933a1cf443c68df6c0dd36356f47674ab2cc304d0afa980299d727199ff70d0cc276e367080b91f94ed66b6a9eb65acbf567e601500ac85ccc58762852", 0x7b}, {&(0x7f0000001240)="ea810b44dee6f585156595423b161a3058cba173639cd81e0380acad2ef09a3729f08a06eff661cc33c1546a45e3df64fec8d825dbec7ac022cca136e0952110645a654b1f8126306805f4f3b60df25526266effbc6a890916d8db7a28998364bc79c4273780ceaa38ba10aef19d00a032a7a3942a11ebfba5e62936d0f06026f6e5611cd1dab0abafc30954bbc3d81a70f5bf2b3e1884fd974b3431a5ec593a3f3558ce9005278e75c982fdff421542c632514cc662823820d06e7e383b9db8500360f8e3b8a5297e6d965d508f20", 0xcf}, {&(0x7f0000001340)="b37742f56be2a185082f3a5bb91602718fad89ce68f56c065f9f6a8c9efb9e12e629698cd4aaa86e4a200688dd0b989c65d2c9984a9ea96f90666efda792c6a36a116bcb53a9673aa20f2b10fcb5f8949c739c5a54c288f43875c29b6549714845a25211d80f0ed910fc1a71b64d6a4754615d1cc14f55b499d7aaee147c4ba10ff1934d3bd17743a5907e269484ec8b5f1c418607905da2869f5b39d977088de6d301f1770c9d19cec2660ab78db4faf7b1b85eea2f1497a83e147ff9a7d708d8bfb505f0f3b8a59471089a9b327ef2689b7d6b5834e21a056b93aabe75b55dbed7f98fa3424f", 0xe7}], 0x6, &(0x7f0000001600)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}], 0x40, 0x20000004}, {&(0x7f0000001640)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000029c0)=[{&(0x7f00000016c0)="0833a5ef82e74d60c0f77484e5672382bd6e27cffdfd848958b8c78db8665add8605af92e09f2817d9449b5763ffab60cdc1a754ecc421cb5f8e6193725533be290a5a1d6a095caf7b66b928101960ae3a62ad278aac220d10fffd54e467ccad53d07a43c1e7ddd8e8cc9540c5ddb82cd27fde5e2593dd4f34ce4bd410a1f918edc3f753433f5e6d390849e91b8c7cd31d8da4d9aa52e039df1fa9a0090b326e23df372b205bbe998728168cf159a5616757e7f5624bbbf67f932d2e22322f22e50e795e4e7b0a98ae0016abe61dd4a9112c4f608c05f2e3c0c7171489beb2b7657a6cf1453177c71f96d146e33ea838", 0xf0}, {&(0x7f00000017c0)="0f4b23434db529fe", 0x8}, {&(0x7f0000001800)="2161bf55e884e72dbdbef28af38f45ab2256e2ef3ccf952727a2b7bcdff833123c366a847ba127ccf97b6a1be7a948e8cfa019d1207b70923365a8575235feb259d58f58e99c299cc0f223c136eb2d5c32843c5d28b6", 0x56}, {&(0x7f0000001880)="c5d9537db6", 0x5}, {&(0x7f00000018c0)="c4c0ac7e3278d3ad4cd0fa3c887b0da68f1b87d1de181f2324aafb89ec04f8c84a39597a2bc92cd3a0e619cc5211cf33944558e79b6aff9c07621d505b87abbe965463e0", 0x44}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="2f923379cd5955ae17262af8efb49b138751dd22e0a806d00cfd9181c13968c2338dd9be8e96e495ad9b95385926c263e20e4654db197e56199b2aaa1bb6344811c14754f12312149fdea0088efe4c0c08bf8f32da87399df1a1a1fae21d", 0x5e}], 0x7, &(0x7f00000037c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000010000000000001117ad7909999b00000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1], 0x80, 0x20040080}, {&(0x7f0000002d80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003140)=[{&(0x7f0000002e00)="ce0dcf1b07618b8c872d56b1e5b366d55927146e68aa31667c2a55e2678fc382eefea328f1876757a1df496ec9bcc94289bec2f45d851183714c70fb1bc15d3204335034d625fe9b", 0x48}, {&(0x7f0000002e80)="94087d78f8ed78ac70e5cbd36652df99a5f58d99a38dbeb25f1be0f984011d74a3014346f1379359ec9a6cc3787b394b05007b73a756b0ec7a22a59c01e862682e6bed2a1490c935d3d872a160f7d78f2b8c3dbc30d5741ed0c2b31d9a6b1aad822f71db", 0x64}, {&(0x7f0000002f00)="cb90d3dd139726960606a5d7ec752cfc68bb443aabd9ef06e263d2e6c95e6c31e116b93943891e5f00962c6fff50646bd8bac134e72f965fdd2ea54d95d0800888e64dbcc0e8804ee96b473e1a6387fa955236e44fbdfa276fb201160cab7b907f37beb0147f108cbcd86d7aeb418c8e0232df6513d1932fa33716efc80484199fbbce3edc7d5c2ae2c7acad3dddbf4c8fef0707d97b3b1becc0b34f4b716aaf", 0xa0}, {&(0x7f0000002fc0)="9280c7099ecbf4af12ab2fa871e8a214c0f836a9f647fbe66ab1f21e1b64c6267493a8bab813980209509cd87e4a5e55bdcea8b2185394b8a11f9ca51ec30ce5358be3edf0f30c747cce4a8e33a28e1542db9802d33b7e102c1d2ddeb613f20802fd5d9ba7896cd353ca2765fa69fc11136d435c0e8a8194b04bfeac73cea2911b85ca70ff3976f4fe59feff820bfaa122f03ecf9e879b300eea1a28b72d36464711ebbdc5e25722c86b1f4a13afa89dde642e62f1", 0xb5}, {&(0x7f0000003080)="62f60e747ff196166b8efedcd255afae3fb8e76a88ce4396d9cc342c87f3bf6e603e88c71030f06cce5f9f9b6dc0ed4609e1ce8f01fff2bcfd17b9069a8ad6eb8f9c63a64737ed42b2862e0680a5cbe6011cca968db939bdd7d199e2529626f84a60f85e957dcb10b78328a26710727150c8d141b6a00963694e651a101159f3e270d30d661b08", 0x87}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f00000031c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000003240)="f9d722f65d190bb0e1884a57a07df947437bac4ffffb0eaffe54b3d42405b9b7d06b74c55223e2f7e29dc4fe0fd59710189d8dc3e9ab7f31bbd848d686952bbfa60223bb1cb3c121cc5961a1a560ec8412904b41cd7994919ec67617c7bd4ba64bfd2c4c0709fb2f8629df90da52394750eadf407b7af2fc55f9f85c2d3ae384a07b59515ba63ad7ccd9381280258145d6b9af59501210bd4ae6f4569bd03ed82b7b09ab2d0246cf31cc9d1cec56769f0f0987d909b9d7a286e8744133ceb7c62e41cc3f7896d5eb01a7147ee8172975121e39707b88e519f2de52fe65c44c3a", 0xe0}, {&(0x7f0000003340)}, {&(0x7f0000003380)="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", 0xfe}, {&(0x7f0000003480)="3dafb46d0db24db33ded8b5c6adb8f4e5d8e", 0x12}], 0x4, &(0x7f00000035c0)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r2, r1]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}], 0x48, 0x44004}], 0x6, 0xc0) 01:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002a001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x103100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="e1000000969570f69195c3f925cc2bb92e0754d084c96b13207d333c08d27abcbb184a4eeaf5acb169e4a4858fb2d0f505dbd9a7d01a4666c2c06ad8c9c825b23c40000e4d8f8c1aa4ebf768577dd2dcbff3b5d1c8be07b047d034cd0ce16fc57a8e4d8fdbdffa1c233ea421a161419a3c4986672b4f83ad073238792982dadfb92e9dc70bb9dd733ab322c65a5a43a4a73576f4648713f8139acca4e27438f00fb84179aaf81284112180c610a1b2d0f0065ffd6240159ea5d2df2d36cacca00020ea1e946d123cc77ac628e90b2396679fa306736d8d6004f4cc560c04c79810d80bd223"], &(0x7f0000000080)=0xe9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x7ff}}, 0xfffffffffffffc00, 0x80000000}, &(0x7f00000002c0)=0x90) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r2, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r2) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2300000000000000}, {}, @connect}], 0x30) 01:19:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000f0000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="f3d9f1ab"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x7) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr}, 0xfffffffffffffecd) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x100, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000300)={0x100, 0xbeb, &(0x7f0000000280)="afed401bb35a4ae3cb99d8924227d9b64a8190f9cbf59eee39f2cdb8b12ec876d62fab3dcee833ad090b83844bb162d93de86abce4ba01613205058a669f7e7944cc65bb59048722bf67", &(0x7f0000000440)="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", 0x4a, 0x1000}) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x90, "03c61e7ee768f89ee2fc7d3a794e15972b3b314b6d0f2d06c80a5970fec416a9ae5663c30e423d69cb13d4c4064090ea9ee4ac067e86c193ecc4b04d74cfd64e0842afb1bfa19c29fd0a0f0d3f38231ab56897efb0581a310ef426f201c044f540900879f4f9bef1c1d805f5001a9409b726cb3e5c3db86da626c499be318009840ed49c18c0bbe96553597bb3b098f8"}, &(0x7f00000000c0)=0x98) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240024001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000003000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240027001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x22000000}, {}, @connect}], 0x30) 01:19:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1a3, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) [ 233.487538] 9pnet: Insufficient options for proto=fd 01:19:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x800, 0xffffffffffffffff, 0x4000, 0xffffffffffff0a5f, 0x4, 0x5, 0x10000000000000, 0x1, 0x100000001}, 0x10) ioctl$KDMKTONE(r1, 0x4b30, 0x3) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x40, 0x7fffffff, 0x1000, 0x3, 0x7fffffff800000, 0xff, 0x4, 0x5, 0x200, 0x8}) fgetxattr(r0, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=""/154, 0x9a) 01:19:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000008000a0ffffffff000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240023001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) [ 233.656529] 9pnet: Insufficient options for proto=fd 01:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000111a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:04 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) 01:19:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000000000fffffffc000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1e00}, {}, @connect}], 0x30) 01:19:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) fallocate(r0, 0x1, 0x10000, 0x7) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101a00, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x3, 0xd42}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) pipe2(&(0x7f0000000080), 0x4000) 01:19:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000002000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240016001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) [ 234.279269] 9pnet: Insufficient options for proto=fd 01:19:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2300}, {}, @connect}], 0x30) 01:19:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002600)={0x53, 0xffffffffffffffff, 0x99, 0x4ca, @scatter={0x3, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000400)=""/71, 0x47}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/35, 0x23}]}, &(0x7f0000001500)="c3a401df41cb908c059ec2de18fa6785e4e24716430adc8a69617feea9f2080320fe4dd050c0ed2acb67c5783495bb27e7c45d8baa64ae0b65393e3f5901ed86200ac95481abb944ba5ed2c66775fce5eb39c48fcdfd1f4d6ce3a482c15aef71474a2646053deae1d67fdb245302fa4f98740113cc7ab4c344cd1a5a5ade31463b40c3aecd7b35f5ba42a43647422109943ca8fc3c3d430656", &(0x7f00000015c0)=""/4096, 0x6, 0x0, 0xffffffffffffffff, &(0x7f00000025c0)}) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='{{\x00', &(0x7f0000000100)='syz1', &(0x7f0000000140)='!eth1\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='syz1', &(0x7f0000000280)='syz1', &(0x7f00000002c0)='syz1', &(0x7f0000000300)='syz1', &(0x7f0000000340)="7365637572697479e32776626f786e6574302d5c706f7369785f61636c5f61636365737373797374656d657468315e00"]) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 01:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240009001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000500000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x7, @local, 0x1000}, {0xa, 0x4e21, 0xffffffff, @dev={0xfe, 0x80, [], 0x17}, 0xffffffffffffff01}, 0x3f8000000000, [0x59, 0x20, 0x99, 0x2, 0x81, 0xf92, 0x3, 0x4]}, 0x5c) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") ioctl(r1, 0x8, &(0x7f0000000140)="9fa96a3d338c389e111bc6e2b11017b4df084d3f8279c4d679b814576cf2af04254d6dfe530109e8847cc6b7d873") ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 234.448441] 9pnet: Insufficient options for proto=fd 01:19:05 executing program 0: r0 = userfaultfd(0x80800) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x80, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000080), &(0x7f0000000100)=0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x95ffffff00000000}, {}, @connect}], 0x30) 01:19:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000f000000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240024001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:05 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x7fffffff) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x202400, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0xf00, 0x1, 0x2000}, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xdb98, 0x7097bc96, 0xfffffffffffffff7, 0x3f, 0x101}) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x101000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x6, 0x4) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"5ca3c2767d4e721706710cf414c4bb481e1f3f329fc86e3143b4d3046d976ae4a26304b4ceedb7e8e1a84e12dabe78aa023df2cec6939b8e264105df0a78f785dc15066194f7e5bae04960f1320bc0300c23442b6884e06ab0ff21d75a1b63a686f1c9fac84c819539ec7c03742ee86d2d32d6f109d883643395fec3a21ed0b84f85beee7d76ac686a1cc7303ca5f84f5fe0aa2d794000858a7fa127213b16ae1ed1f6e6a520c2c9046672dda8dcf4beb9072cbd4ada43bc6d374eee0f27928e2eba2ff9a8aa005cd220400465dcb20bf633c0aee701ad754191f58a052771a16d53f968047aadd423c10786f9e934df39f430733f289e765d8be97b850e1a0c87af49405d3a4295349a3d37ff0e14ac545ec1d7efcc29b69f4e33b8b8f6715b02dadefda3750a6d4cc1764ba391c7f79372b289e86d3e52a51a35c2f820792bc3be78590cbf5ba7b319d60634a4c3b6a32d67ced3887240d5dc97aa20dc5588acdd115834bf43b2e30183ea45c414d7fc2bfef0770b265f5a9da2443d3f3099676a737a16d828f3cdc21357b0a77e13a3c3fe30c864e3e1a3b52e4f3536b33ba125e0a8a75c21357d841aac109c96ad80f809185cf3313250d59b6fa984c83c94afed3e740dd6b524a6a26a2fc6f308f3be6c7e7c545419cc4ec66da2b11586414424e01e9d3dd4f1f5e81805f806f32a1896392921e6c6acc6f82fe479bc049001e6a0d8a9c82de2bf205f6dec84389c29400838b57965d3f981e2883e06f21dd89727810f5a6aed8c830fcf99ea9bc265b18d8587d414939a4dfaf2516a739875bf2dd71c076aa9d0e240b1212f18eafac3f8d732a6fbf0f3d45ae68801205965a4e51d469f79b2e2d1ac6fdb2474a7eb0fb121a3f08766b705f181afa8b63a00dfcddd2ef40707a9af7d02b5ea33d65939390eb1664e34d3a11ecfa72d5a29aa259228ad1ec32a04a6615bf666c05ee651482c88c6d1349f5b75c773421c9f4af3d165dd886a1eccd80f9e91f2f66f6aa1f616f7720a4a226a4488ff7f438eb2aceaf529bdbf36947f03139b017566eb729e201f23c853921d09541ba625c420fe3b5aeceaeb2c1ea3a00cd938760cbcbe307a1c66356531ae3087ff7bb3f3cc23e8b339114c8613fee7be3a4afc25dd877e282e859bfce2178936413b58efbbceb507325bf7d69a2046e42730a368c8e8ff56769364f6924c684ecc2db6c8333b21321ac8db962d2ad469fb34557e1b3d93b146fc3ec8e69b8aa2e137264e86e9b3272b103c49dd03a98248a63c29ec8ac73b1c8199223d6ba89d7ce0aef14fb346f869591a670bd9d6c3925dd0879179f81b9beef4a0c2aec73eb17e139d703e8507703aaad2b889a139db4a3e479e3a6adc8b3ce208c111154fcf2b5960e2e4b7cf3feb3fcc5e791aec071322068ce3744ed90a617565e4b439c6d6a2"}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000200)={0xbe, "a20cb1eacb4bf56a238d7cfa8c00136f3afb40a4d696d7f5faecbc3eb1e81a61e442872b6a047d1dc9cd95cba8b5478a789f65490d3c66bf5ec4b3b7362b76963eba15a0d6726e1ea2622526ffad216029f8f7a162d7a90b50e292853f276b1899d092448cb83f14cb390201b39a1bf269358e20126e7d49c119613dcd2b1f0c226d9d35651bc73faaa0863588eb8fc1a3c1138940a8e306a1e7066871119e9e37b7f63d0799d72cdf17ca8436c6f0122bb05b1bac464d24dc75be96211e"}) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0xfffffffffffffffd, 0x1, 0x6, 0x6, 0x7}, 0xc) 01:19:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x80000, 0x4b208f4e) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@mcast1, @mcast1, @mcast1, 0x1a, 0x5, 0xf96, 0x100, 0x9, 0x4000080, r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x800) accept(r1, &(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000003c0)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000400)={@local, @multicast2, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000006600)={@local, @remote, 0x0}, &(0x7f0000006640)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000006680)={@multicast1, @multicast2, 0x0}, &(0x7f00000066c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000008c00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f000000b240)={@empty, @multicast1, 0x0}, &(0x7f000000b280)=0xc) accept$packet(r1, &(0x7f000000b380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000b3c0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@empty, @dev, 0x0}, &(0x7f000000b440)=0xfde3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000b740)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000b840)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000bc80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000bc40)={&(0x7f000000b880)={0x394, r2, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xec, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb1e}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x4}}, {{0x8, 0x1, r7}, {0x13c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0xd34c, 0x101, 0x1}, {0xaf, 0x7, 0x5b, 0x25}, {0xf1, 0x43, 0x200, 0x4}, {0xc17, 0xffff, 0x5a, 0x10001}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r10}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x394}}, 0x801) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x4f, 0x7d, 0x1, {0x0, 0x48, 0x8000, 0x8001, {0x2, 0x1, 0x8}, 0x80000, 0x3, 0x6, 0x69520b77, 0x9, "6b657972696e6728c2", 0x4, 'syz1', 0x4, 'syz1', 0x4, 'syz1'}}, 0x4f) [ 235.151472] 9pnet: Insufficient options for proto=fd 01:19:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x8000000}, {}, @connect}], 0x30) 01:19:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000001000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000007c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 01:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240006001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x81) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000400"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xfffffffe}, {}, @connect}], 0x30) 01:19:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x100000000008912, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x80000001) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x4001) [ 235.356972] 9pnet: Insufficient options for proto=fd 01:19:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0xd7, "4f0eca638700d361f554bf286fd26895ec5a521b1e65cca223372ee1a10511c8bacd77006eac3f4f50dd74faeb30c37ded15c322dcc97d0388b1fb9b2ed53f400ab7577eda943b31e9435e3e17c728c365355df53eba267d552599830b1b47a86c7f874c504e8c5f8401a8680f425da4e21af4058357338341dd5b067420de41d1f3fbdc14eb20a222c9d288b216e0852f15a65f02891ca67d26cbf86f02adb48064dfc498ad81066b1b413b63135510dc8593098b24bb837efe06e54e6a98607dc5570a179abf65bb4e3f08f95f75d7c9b3d3ca662b2d"}, &(0x7f0000000500)=0xdf) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000540)={r1, 0xfff}, &(0x7f0000000580)=0x8) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0xc}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r2, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f0000000100), 0xfff6) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x3, 0x1, &(0x7f0000000280)={r4, r5+30000000}, &(0x7f00000002c0)=0x2, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1a5002, 0x0) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) getsockname$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000380)={0x9, 0x2, 0x6, 0xb524, 0xffffffffffffffff, 0x100000000, 0x8}) close(r2) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000180)=""/88) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000fffffffc00000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000f001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='xyz1'], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:06 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2600000000000000}, {}, @connect}], 0x30) 01:19:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x5, 0x801000000000008b) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000fffffffe00000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:06 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2000000000000000}, {}, @connect}], 0x30) 01:19:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) getsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400000e1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x401, 0x8000) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000180)=0x6e) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000141a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xcc58, 0x90000) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000240)=0xb4d, 0x4) keyctl$session_to_parent(0x12) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)="bebf854584c42888a28cbedf80928254175ef8751eae1945164aabbe52cffb849450b32345d2a6d5b09d3adc3920432b45762cc9d1d6266d6e6fe257108ac379fd3fa8f2fef519252089c2a89d4e814904dfed23121fb9c79b94ab802a90edc8e366fc6ce1a0a41074bd42d6535f353293f3fc48655fb1b2f916030770f5eedfbaa8deedf40d384d96af85bc9609f67db7f2daf1c53e26e78bdddc73f47f940dbe73f26cf79faf8420b0414e563d4081090b36bc1ecc7ab1e4fc42d9f757e9684daf2712170edb15ff57324f4b896157ff29017cb5288199f174d276db6355dd9994fe6f37390609652e7fb315a90f46173bb014", 0xf4) getsockopt$inet6_buf(r3, 0x29, 0xcd, &(0x7f0000000340)=""/84, &(0x7f00000003c0)=0x54) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r3, &(0x7f00000002c0)="1765d19bbb20091d9ba64614b6431c676cb4d667a3f32b44be4f6e3a9d7d21f26e1c21af4bbdcbe362775c914144ccd131a67ee6a5761ec88914aec902", &(0x7f0000000640)="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", 0x3}, 0x20) 01:19:06 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e4, &(0x7f0000000100)="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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x4) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:06 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xbf000000}, {}, @connect}], 0x30) 01:19:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000003000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400002e1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000f0ffff00000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2100}, {}, @connect}], 0x30) 01:19:07 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x20}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:07 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400000a1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) getgroups(0x6, &(0x7f0000000040)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = getgid() getgroups(0x1, &(0x7f0000000180)=[0x0]) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000240)=[0x0]) getgroups(0x6, &(0x7f0000000280)=[r2, r3, r4, r5, r6, r7]) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r2, @multicast2, @broadcast}, 0xc) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xad10, 0x101000) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000001c0)={0x61, ""/97}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r2}) ioctl(r4, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = syz_open_dev$audion(&(0x7f0000002180)='/dev/audio#\x00', 0x10000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f00000021c0), &(0x7f0000002200)=0x398) 01:19:07 executing program 5: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000feffffff00000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xbf00}, {}, @connect}], 0x30) 01:19:07 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x14}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0x81, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) 01:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240021001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x6) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c) ioctl$FICLONE(r2, 0x40049409, r0) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x400c00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x81, @mcast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:07 executing program 1: r0 = socket$inet(0x2, 0x800, 0x2) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8ffbb392") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='syz\''], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) signalfd(r0, &(0x7f0000000080)={0x1b56c391}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) accept4$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x800) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) ptrace$getenv(0x4201, r2, 0x9, &(0x7f0000000180)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000000000fffffffe000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x23}, {}, @connect}], 0x30) 01:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240022001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) shutdown(r0, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x20, 0x6, &(0x7f0000000500)=[{&(0x7f0000000180)="501387eb233fa7e54948153261348e26c5297cdc1f9e7cd41674c0589a44cbde0bd6565b7b191136d0a38d2bd4e9bc46d4b8ff152aaa267691a998f158b3c20d5d3292aba3058fd6201444dc62f4bdb138af673285681650b3d1c7279b90297fcebdebd69aff7372667672c5154cbbb826b63e2d7960fd0b24c6830ee7f5e0360395f76f22538c2d66f04111b506b509c058b696792ae147c5cffece72a533a32124a74e7f7b406ac192645f00a6d1410434c5e08eac7678fb01238bc26e8fcb45775f668cb3b5586117a3206c28be8a3aaea2c3af32ecd5626246cc", 0xdc, 0xc0}, {&(0x7f00000000c0)="377eccd94cc3b2fb384ee4c0c51355e0da9672816999f352", 0x18, 0x8000}, {&(0x7f0000000280)="2a9026e7576757280596202b8b231256d981abba15ffdd811f89dc3bf3a8fea8887e84e88a7129dbfa3138", 0x2b}, {&(0x7f00000002c0)="a6a9363d6a8bfe044b9039038b24cbfe212e8475757f1396992fbe8495436165371fc1a994d46cba9eee9b38a9ac783260f28afc9c3110b3d5c569fe343e172a911e2ee4306619fa30b6703a1e171bbd2548f15b8aa6976aaa46d662efda374b413d75fcac147cb9c667f301d43bbc87a3de05ed8c4196ff", 0x78, 0x9}, {&(0x7f0000000440)="c4306ca28f706e0ee0897440d0401de2ecdc991da2e0177fe3ded95fb6456cd899917c4c7a7b66aa3c383f83fb7a917d2c1ec16fd0446f3029ec3cd27d0cefc7125238ce4d9f0d8ca1d63b4a7fae79c3e98cce5baeb4e331b086e8381598d74b1921ebd01f3f380a861f065db5", 0x6d, 0xf07}, {&(0x7f00000004c0)="035b8e54102716cdbca754126844d9d936c4b6e694d0e9c8", 0x18, 0x10}], 0x80010, &(0x7f00000005c0)={[{@noblock_validity='noblock_validity'}, {@dioread_lock='dioread_lock'}, {@nouser_xattr='nouser_xattr'}, {@data_err_abort='data_err=abort'}, {@stripe={'stripe', 0x3d, 0xafd}}]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:07 executing program 5: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000140)=""/4096) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x101000) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240023001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000008000a000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1e}, {}, @connect}], 0x30) 01:19:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) close(r0) write$binfmt_misc(r0, &(0x7f0000000080)={'3yr1'}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10010480}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008001}, 0x50) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4c, "3cdbfaec1daab26abd786043ee4944533128f656ff0934a0423da2cf20e0f4a1b43d478d93a38fe0046c8c48a77d4eb3735a5296034756b0d86ff31f15b37e8df83dd7cdd6443137e35876ae"}, &(0x7f0000000440)=0x70) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240)={r5, 0x400}, &(0x7f0000000280)=0x8) 01:19:08 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:08 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2100000000000000}, {}, @connect}], 0x30) 01:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1b, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) write(r0, &(0x7f0000000040)="bdb33853684ba8", 0x7) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000fffffffffffff000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000a001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socket$inet6(0xa, 0x4, 0xfffffffffffffffa) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000001c0)={0x2d, @multicast1, 0x4e24, 0x1, 'ovf\x00', 0x18, 0xd, 0x7b}, 0x2c) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r4, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 01:19:08 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x800000000000000}, {}, @connect}], 0x30) 01:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) r2 = fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) 01:19:08 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x4, 0x20400) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000013000/0x2000)=nil, 0x2000}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2080, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000100)={{0x2, 0x2, 0x7, 0x3, 0x3}, 0x80, 0x101, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x3, 0x101, 0x3150}) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000d001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/241, 0xf1) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000200000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) r2 = fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) 01:19:08 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x95ffffff}, {}, @connect}], 0x30) 01:19:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240028001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000002000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000040)=""/52) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:08 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xfeffffff}, {}, @connect}], 0x30) 01:19:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x4, &(0x7f0000000480)=[{&(0x7f0000000100)="7d6b165c9b928d1060ee3a08ca648c979100dab524ad3991bb4d53d84c99f05f728679aff74afaa3494574c2e7dd3f86cb4f0c3e6f977bb139a61b818586f7892966d2d85af8cec6dabaadd99d819230fb6bdd1e25f4266fda02047dcfc1884b13fe778b24e14e8eb25433c4479b6b18dc57aec2165b80ba19d0f9dfe708364b41fa350e81880597ffcc9fa5ed67d3d792651a482aff46f2b238c6c44f30092e16c1f9b50ebd507a8b00", 0xaa, 0x8}, {&(0x7f0000000280)="463922759cade5511032b020f556d99704e05430999eef16801b599c72b129f6fa05e9bddc0652610fe666d4ca1b4b07257832f569bcc25e02045954aa43cbca15282baf74f4cce3e82b8d76ed2020385f0131fb91aa137ba0944285ca548e230a2fb1a4bdd710a626c520afd8d09bb523967fb16662e461801a5a91a9c4c3f6171755d394a50cf4de2366fe38aa6aa2da4ef427c50404f1c46ddc5005b8b6d61b6c6569a546581370da979e9889b52e061c2e", 0xb3, 0xfffffffffffffffe}, {&(0x7f0000000340)="5f804d8e42c8cb69d18bb06d53cbc2b02594857cb4e7a2a512a48204d1234a6b26a19e78cf75f3408eaff4c08b2b4724cd598d048ab783832ef1fb626300732ce7fd", 0x42, 0x1}, {&(0x7f00000003c0)="7d8d8c6667cf6eb58681177dca435e37a895629863ec49213f33352f365dd5d96b6f9f2948f040998b5a56c09c6c79b087cc1bf4ca22ec6f62f64921c2d0ffdb00c9c19692a57a3bb9d3be5cb4b546b7758cbbeb4996e655972b7d34811f36539396bf5bb4d2361af39f24a6805cb6342af851a9bfeda299f059f916e29f3db141672b873cdf5370", 0x88, 0xfff}], 0x113420, &(0x7f0000000500)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@utf8='utf8'}, {@case_sensitive_yes='case_sensitive=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}]}) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000001c0)={0x7, 0x4000}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000005c0), &(0x7f0000000600)=0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) r2 = fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) 01:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400000b1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000fffff000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:09 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xff7ffffffffffffd}) poll(&(0x7f0000000040)=[{r0, 0x8020}, {r0, 0x1}, {r0}, {r0, 0x8}], 0x4, 0xb9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000161a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x500000000000000}, {}, @connect}], 0x30) 01:19:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20100, 0x0) accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000002000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0xbc, r2) keyctl$search(0xa, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team0\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)='@cgroup\x00', r2) ioctl(r4, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000280)) 01:19:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000151a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x5000000}, {}, @connect}], 0x30) 01:19:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000020000", &(0x7f0000000280)=""/256}, 0x28) 01:19:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x448, 0x258, 0x258, 0x258, 0x0, 0x258, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1, @remote, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], [0xff000000, 0x0, 0x0, 0xffffff00], 'bond_slave_1\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x2c, 0x4, 0x2, 0x61}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x88, 0xffffffff, 0x4, 0x8, 0x7ff, 0x40, 0x4}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x81, 0x1ff, 0x0, 0x1, 0x0, "85d80cd97e7e2259ba329eda44ddae9238b5ba6b1041bdaec470dd3506cba418ae6ee29feec17735acb7dd67dcce2bd6a88640ef7b79a6b7f263de6c1c66412f"}}}, {{@ipv6={@empty, @ipv4, [0xffffffff, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'gretap0\x00', 'bond_slave_1\x00', {}, {0xff}, 0x62, 0x7fffffff, 0x1, 0x2}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@tcp={0x30, 'tcp\x00', 0x0, {0x4e24, 0x4e22, 0x4e23, 0x4e22, 0x0, 0x84, 0x0, 0x8}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x5, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:09 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x2, 0x3f, 0x3, 0x1, 0x200, 0xd88, 0x2, 0x755f24a9}, &(0x7f0000000080)={0x8, 0xffff, 0xfffffffffffffffd, 0x0, 0x4, 0xb853, 0xb83, 0x7}, &(0x7f0000000100)={0xffffffffffffff81, 0x40, 0x4, 0x4, 0x6a27, 0x6, 0xfff, 0x6c}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={0x3}, 0x8}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='+\\$trusted&\x00', 0xffffffffffffff9c}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000280)) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000004, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0xfffffffffffffebe, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000001, 0x100000000000000) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x4e23, @multicast1}}}, 0x88) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='wchan\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x3ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x4}, @ib={0x1b, 0xc28, 0x3ff, {"f98e348a9e7d9a884a4c02288a4b0861"}, 0x2, 0xfffffffffffffc01, 0x3}}}, 0x118) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) 01:19:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@remote}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0x3f0) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000000c0)=0x1f, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), 0x4) 01:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001d001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000010000", &(0x7f0000000280)=""/256}, 0x28) 01:19:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x20000000}, {}, @connect}], 0x30) 01:19:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='syz1', &(0x7f0000000580)='syz1', &(0x7f0000000280)='syz1', &(0x7f00000002c0)='[proc\x00', &(0x7f0000000300)=')+cpuset\x00'], &(0x7f0000000540)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='posix_acl_access\'md5summd5sum:#posix_acl_access\x00', &(0x7f0000000440)='syz1', &(0x7f0000000480)='syz1', &(0x7f00000004c0)='syz1']) 01:19:09 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) memfd_create(&(0x7f0000000040)='vmnet0\x00', 0x2) userfaultfd(0x800) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000021c0)=[{&(0x7f0000000140)="2d65dd1050677ba0aa0882fcf2f9876ac66dceab0b01b40732cce9a5acbdd0322f2f142b7ad689f81004b00592acf3dfc189a5e07a57f9c403c0a3cddd3d6f0528086a171e7ea3bbfa4c72cb3e7bc11dde850a1badbf41fcc805cc65ca0f7984ac63332732dd8558fed9376c8b75f6b273f7", 0x72, 0x9}, {&(0x7f00000001c0)="974a3f9f9910aff140beedf9602fd533920f4dbf46b65f8e870011c0a619f90ba2d7f4b5ed6976a56142d078fe65f6e94594a6ad9a098a87e7a07bfb34f4632c578d9bd71436b19cb8f1fd699dcea0371c391b3da2bbf0a69bc34e202ede0ea112e7ff118e199d30f17428b006a4cdc6be76ab6369b69c17cb3db395f6bb132b3fb93be191b0348e3810f0245228e1277e614c0bfeccef5016a75611048a622bbc659d0271b87dbf33b9f3ddba5b3c1d5999b7970f20c58e21af4bc49d0cc244e40e6a0363dd3d28d1016fb162cee68f17a5d3f3f0a7e1f72c9414150fbdd23526cb4be072a3d7af1d09c73e68ed604c9843d94d3dc1a0f918d0f96bee132c92fe44c268d539f057e040b9f4369b09f19c478f823c591e7ef6066e26cff1dc909f6f6a272bc581f8a69e7af95d81fd422f03716eae13591f4ac162ee744c90123213c96c571d861d8efefba4b247751d4dbce58db1c8480b74236e3a2e3be1c15741484ea2bc8612c5e2e248deb85a6af62ed063b00319a6010d704fea704d87f830e4b0425ebee46983ed22ddc45e9231e794a19834c39dc53fd3925fa99d722fc677eaa19ba7c950c7944daa7b057c5fdc5b8f02d4263ffe6e324003c0bcb735b93ce9ceb4dfd510ff8d785fa16d3eb18386a51c38d19671824c179009d346c409cfe506c61a0e5c09a4657d8a5d7d3ea8c73edafa0e9d1decb5d23f1df5921981e8860b0df4d0282dfc7441770b3c97ae495415c919b1e18621334c2f5f0cb240156cbfab5e4687601e8ca573acd6dd123aa9a2ede3607eb0ba27b89e7ec648fb693b7d279806837ee995cbfaa58eec6a8055e24ecffa15286e031b90750c678c5c7f9e60ba89ca621ccf69046e73d1a5008f05024a0d13d7a28861d7c4fd42eae4bdcc26a97ae9d1856eb5e159921b9edd7eb9cde5a684e47f211640f0b520ccbea9d84ad17b8fc3a9706000e0b9ab4a031aa59241428d9fe8c22bb81c17635feeeaa8a00418b4271f39e5d0877a2ee11da6a06acbaa12c394843472cdadf7ec65175650c60aa761a79e3f723152a81114ceb2f51630b5b31aa8efe0b619e3dbab38f657ba425710c9702e7c3a4e2bd118f8a6d09b157f73f1998104bcf04b02b1ad3252f1eab35138840232bf76b185330514a0a38adb9b762d4a78a8d2a128f2ad4c799c006a45ef221419eb160a2248a6fd1e20b1d77dead7a8f78da3d2aed3568ed2a5b03ace1ca49e24821254f60e98d8bcdfb0903889ecc045950ee23ccc2c5586faf1ac8ed0000a5f1af301b35992d12646f33c4bbff9bb45f38ca6e50b359b40ea73a4808931698b5d3d71055a70712156459efefdd7ab42c238fbf499a6d72ca4072570e7c67a8623134634c29eeec246052524760aa932577faa129160045f4e342dffe672489205fe948c8efe4c19ed8c497af40647dce460181ffbb56959bf67f84900c524f55c15f63f6aad0d1c97b9b18a50cd30ea33700868bae7ac85a5ac140ceb513bef426d74d1a7cee604e8626cff68c88dd6798380806b39cb2eaeff948000f3b8a8f6e67b6966cda75a17baec20182e400aab0497f3a953b4f1ef48ded3f12c4fb43424521c03e81fa88487365c0269d4fe3134526a63ce4436036610aec52e5f6d1c72201de56f1938e778a266b5889e882562ee6aefd7ba6a2dca7225e18bf460d4dff6263aee836b3aff9b1383a5c2de98c5cacd84f8d12cab20a8bbcd67db1ab593ddfc839ea82139b8dec7f9499e3f8366fe2af18fc5973d2fd7aa932beb03c4721e88914a2de905d319ad21fcb2384725cb533566491d957d4ff3ea5507279690ab1c3aa047ab9c4c06e10b2b7d400dc075e52a134e12354be0d0c3359db8646251260e5b527730b870a9901fc4099c3a5adae8fe1eac0e90c4149da83bbf282195954f1d2ee25e64b2af28f0d46ec2d9c126a15d24629c6fcab69046ab7a58d7d5b0eb502450076ebcd06d73310ca57f2604ca363a109237d86fe1049b9475e2ba866f776fe7c1de0287dc10a60740bd9b13ca31e8b63851be9189caa18a9f2f853711ecf5da1b04475dfd8a838104a68ec97cc9c0291b75ceb8b822c945f1ecbcd8665db5b1dc3b5831a88ead702898cfa928d825a313e646aec703a8b832841957bdc3b60c8b797b97a44e71df8f6a572abd2c8b185caa53a2de8a871076b92b25c3a7889f63347b4dca9697c960918444c211ccecb2c1bdeea886b1a15353f4388419d594185a7056da6c68f5370e75e28613baa0ac5eb8561bd9b2c90831c6e8d935170c39580ab91ae5851f1f4141904ab877ee4957aeb3744de53184b9192cd4ae7abc1b4ef91b83c131dfeb6140909798d5cafc1b7ba722a962737a1a51ced2b03a2373ff3641386fdb1418f56325c03ba51de7565e037a94b89ceebc2602e0728c00702571d7c0cad54d8e37222e8bc5dee423fad839894d3eb8a656c392b19c7145b052d1d1218d20fb7944561fa7aa94b818edea1d5f07fcc9e348b5b41941100c1bb54dfc37668cce1b21ef092e772de3d6fe9f5c2298ae45be859191184098c518f8bed747a06920d54087af1e95d334bf0bf049b4a6b04d5c3d8d07e36b3306a59089b63746c53507527ee6c749b012c4ef050382c66f2c685696062db4fcbf74c50bd952ce12f9efd484fb4f2252ad89894bf50f210d1bb0cb5d7b309263143b4f38badef28df3f1f99e444022c0af08fb1ebc51217995413c874febe91006826dc50cc7e6b3feaed4f439ccf05d48b33813d4e9732e0336ad8ab242ef1d04829a0587f34e037b76afe2c85f05d4296f3adc011e6b452d2564e70e7eaf15e553dfcb45acba59e437cc5a8dc8ecad037c89c1b3d6bd2196dd34cac697169155971a74c62d050f3c877e5c80e601f8495dda46d7c7d9f02bfea15800f6245249e71d5b9ce6a51ab2ec4d4f0e5bd969b33ae7b077f911e55a0c9219ed0dd346af6f173c98d86117d8e52ce7b6e0080e46edeb3f51b9e0fff8b921a93caa7d553c8c4086a951f4a5ff97c0805433b8cd596ac868ea63dade88b31afa48a2d7c2b6e205d6158ca6eb6dad340f208dfc7f15d5f83ee0409093e147e631225d16b7d80a7852f929b917b1a4b71f0e62a58abd653ac3e1e57ab0bc3074bccd6fe4fc96a0bef12eb96f934d44773dd56abadd675b304d79d5d980883590dcb777d9c1f077695560c24f4a308f66f47fa754791201ce87edef0e2ed3fe899b2c3d020f2003b3caf922b1d2398c41598a023c3479acf61dee5be6a2fdf9ae813df27302686fcfb107a19c267f6221d0e3c6d4097644bf56e5e9255ec009b0df00aacc1e19050cb8d1041a0c5f9e63b1c097a18c5e9c5a359ca0d42bfa219be100f7f1142afb3ae876b746af1b19a82ad7b4d8602b3a2b9da942003a638429529994cb7ee551289fb08bcdfab4c93aca18dd760b81c1d24f8abc3cf348aa3b3cf38cc10324a65fae762706c59b33c6cdf96c0d297cc80f7cd5bf99e67f073bbe4cc25e65ff83711416aff7749f90b5700bf0c191861febb40050c68a4318a2f36d68cece18b794ea2c6b62cd7182d3d41cda3889caeb9625a7813ce58c6d16b5e069b85bfc7fc7da4fd3a20ddca7f3c2681d9a4bc3591787b46c50b408e616f39c792040b613b17e113d5f6218addb76e142c79d72a34bd1cf73e7ca4ce34a304e93dcba5c550f0503a0420a968d633da8ec57d09ba3c7bf8e8e26b1ea94692a48d629f62478102063a2af11b2797e1bc802f03b72044212b04fa872adbc72a920fc0622484996c8844f5cb327b1d437ad72fe7fb9cc019f99c171280746e327d7ec24257b99fe6b27ecd315d97491f11dfb9a07f010e5b0685726fe7fbcdd027877c14ab5bc4eb9ceca64987e3f878ff1058fb7cfc7eb5b77f18e8027ba8afe13e2b278748cf60140a73b33387828c3816ae7e3a410f5742bbdff441458b4f63133911093423e8f4e6098ed89448c241786f475c03743a8c0c9845e3d5163c1314c1a31eb814b454123ff9ef98024ec5e5657879ce7602b53eabde797a88a93eebb04b715dbf9ab941fbe1759b2d8c9d7a30deebc2bddfcf411ce16081f298f7baafc78d34e6dc0e14061603d2bedf42c850ba2a31b96ff7c4944ad0a60fabb0e3b0458aa42b649b44c7627d4cf8c556ff5057c6607a07bb1aaad1dbcd790d5e279911785c585d3a4b4ced1c76bf8a3bf787982c2d5cf9b0bfb17cd37745692e90e10c4032bf85c68ae06421827e6b5b650d7ed84e15af8fbce04c81da7912023bd837509f8679be745eb43496184a3dc89ee343a46db80bd7d9b83de73b41c4f426d0b8a03bf6b9c31829a78da25ad623e5c0ed9a2bf134fe84618f4c402d9e776ebf3f8314b5957b83d23eff3c16eb2f3dea051d7354b9607ae43b69c7391542c256f3e30d28d97b6b72f696b7ca76d2644cea3ab00a02dd0044a847067b83390fe096e84062cd0961fabbdfce291ad16f6bfd2ead6212d32f46947531f896e4cc6c1b65599a73ddbac5d5be6d7dbfed6d976fcf51385bd9b17c20a1fffdbe84baf61d2750da31bf4b443aa1f1538c13a492cba4c851462cb65b8653095417ae96f9efbd3f6323dbb0dc946b5901e94d94983c9463da9ac1021b4fe8ad107b1bd7220371aa9de4758812c79f1df3e93213d3c420b98005d586df38a2c895c9000ae6ace38b1026d909275f87064d117e9495e1c6fb327c2c330025655dc9d24238812cb285b8dddb380c5577c54f4de762ebbbbe48dc34ae63864de7af1d551656b522d47d875f3d23be6bbdf5ff4fc3b10ca8034a5fd4a96fbcc871d61addaff37d711e13b4f00c5bd8e8f11957f3e2705bf41b12cc6f654f55dfd21be13ddc747e1401d3017442cd0eee96b407ee0c5d362a91780ed92fbc24306e579c696038dee51f5a1a7a57bb27175e3e9d67ef63a6c8caf7201b5ea0abd62d4af90e3beb31c7b280d6754c32ca2e45224c1c6858b12b991d2737c8168182a40719f5a9931f4c57f90f1f62237f5838bdf40fcb639d928d7965b88f5753d030ac6c2b72439c202c7df3cb52b29345e82d048d40a8270409ed3bdfe845dcaea4e024de028ae4d8915cc1bd6c905482a3d0a93eefc110df32520575ce27c9d6ce89d78b262eb37b3227f7408362982c6621ecd5e4099a59908c895f38f5519596ffcae366a479acd40a0412fcd3073a6adcbc3ec360d107ad0f58a3747ddb25391ea7cf62a1bfef08c0b847f3478e450bf907007bc6898b87669c71ef26f878a5dfd94ab063512927ba417a34a2b2cae838ce7ecdad130995295ce78a9c637e2dd9b1c677dffa8f093dc4298d496c8b944655ca6d97d850751493a99492d73f603dc930e8c4741675239104e28dfc3fe021c6f7533102de9d9054d8d0de542158267c88bac170c4f357bb24f3c38205d194388fc0051f40f88db42081be48f65f3c44b3244a87d4337d011780b4ea47f7a6c972729ac7793c7be782cf87d04d2fb44bb50611c48289c0368afdd0ef58f4c27309aef9f2e434b23ddcc7629b3af4fbfaece0dab68de4a0b352686044e89be41139880c8640a8168620460cf87c9834bf0e67548d938d65ed33eb80c352ea785c9f324e5d6e27e4f566ab798565e4294e2d5730f95df90ec5c995ad92b67e952f9d0bbd0b5463879efae9f16b24a0f3066e623b2e312d4a2969436385549775cda446c3c415a1d59d3968d3293e977584323edbbbea238688e676a3716df3781bd58e2eff159e840cb0b116ce5a978c8b272032162238b81aac83f7f5a25fe59", 0x1000, 0x7}, {&(0x7f00000011c0)="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", 0x1000, 0x80000000}], 0x0, 0x0) 01:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001a001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x21000000}, {}, @connect}], 0x30) 01:19:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000005000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x80000, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000400)={0x18, 0x0, 0x4, {0x100000001}}, 0x18) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000180)={@loopback, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@ipv4={[], [], @remote}, 0x17, r2}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x152) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x68, 0x25, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, r2, {0xffe0, 0x6}, {0xffff, 0x9}, {0xe, 0x992ee94dc09481a8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_STAB={0x3c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x7fffffff, 0x3, 0x8, 0x101, 0x2, 0xfaa8, 0x9, 0xa}}, @TCA_STAB_BASE={0x1c, 0x1, {0xfffffffeffffffff, 0x5, 0x3f, 0x1, 0x0, 0xffffffff, 0x9, 0x6}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) write$binfmt_misc(r4, &(0x7f0000000240)={'syz1'}, 0x4) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x9, 0x0) close(r4) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000340)={0x7fffffff, 0x1ff, 0x6acd8857, 0xff, 0x8, 0x7ae5, 0x6, 0xff, 0x7f, 0xffffffffffffffff}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) inotify_init1(0x800) 01:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000231a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) [ 238.955155] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 01:19:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000050000", &(0x7f0000000280)=""/256}, 0x28) 01:19:09 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt(r0, 0x8001, 0x267, &(0x7f0000000100)=""/164, &(0x7f0000000040)=0xa4) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000140)="af3416f56276adb3f2b0baf5c44d1b5c5dd268f4b90e9467ee154bcecb135cee9363d266e786d57a465c872d007bb01edf7c48ba082686af1e0b2489928df9a26932c340eb745e8f031cd752dffe01f9327d068d916dc4c9e4c0348092476a677e9afac1a3ce7c04cdd4e0f63666e2bfc62924eadb3dee5f030254a914f3b74e69c11c86f612b7c203cdc932031026", 0x8f) 01:19:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r3, 0x8}, 0x8) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r4) 01:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000211a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xffffff95}, {}, @connect}], 0x30) 01:19:10 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000016000/0x4000)=nil, 0x4000}}) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000400)=0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @rand_addr=0x9e3}, @in=@broadcast, 0x4e24, 0x0, 0x4e24, 0x7, 0xa, 0x80, 0x20, 0x84, 0x0, r2}, {0x1, 0xfffffffffffffffa, 0x3, 0x667, 0xe06, 0x8000, 0x7fffffff, 0x5}, {0x3, 0xb062, 0x8, 0x2}, 0x4, 0x6e6bb7, 0x1, 0x0, 0x1, 0x3}, {{@in=@multicast2, 0x4d6, 0x7e}, 0x2, @in=@loopback, 0x3507, 0x7, 0x1, 0x3, 0x0, 0xc786, 0x9}}, 0xe8) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40000, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@getsa={0xac, 0x12, 0x0, 0x70bd26, 0x25dfdbff, {@in=@broadcast, 0x4d6, 0xa, 0x3b}, [@algo_auth={0x84, 0x1, {{'rmd128\x00'}, 0x1d0, "e9e515dd2a1c7968df38a245721c2850f2f05cfc38ebcae109f7b8771c999507baa9602ff5537ead47eea132924b1f17600113517780fc7285c6"}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)="7d766d6e6574312eec00", 0xffffffffffffff9c}, 0x10) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000180)) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4880, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000080)={0x3, 0x5}) 01:19:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000fffffffc000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="31aa191b"], 0x4) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240003821a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000001000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x4}, {}, @connect}], 0x30) 01:19:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x52) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040)=0x5, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x40001, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7, 0x2, 0x5}, &(0x7f00000001c0)=0x10) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000440)={0x1, 0x7}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r4, 0x1, 0x0, 0x4, 0x7}, &(0x7f0000000240)=0x18) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0)=0x400, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) r5 = memfd_create(&(0x7f0000000080)='\x00', 0x1) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f00000000c0)={0x6c, @remote, 0x4e22, 0x2, 'lblc\x00', 0x8, 0xbf8, 0x1b}, 0x2c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000480), 0x4) 01:19:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:10 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @multicast2}, &(0x7f0000000180)=0xc) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000001c0)) 01:19:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000030000", &(0x7f0000000280)=""/256}, 0x28) 01:19:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x0, 0x0, 0x7, 0x0, 0x0, [{r0, 0x0, 0x7a}, {r0, 0x0, 0x2}, {r0, 0x0, 0x11ec}, {r0, 0x0, 0x9}, {r0, 0x0, 0xd5}, {r0, 0x0, 0x7}, {r0, 0x0, 0x10001}]}) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0x4, @empty, 0x3}}, 0xffffffff, 0x4, 0x9a40, 0x4, 0x5}, &(0x7f0000000a00)=0x98) sendmsg$inet_sctp(r1, &(0x7f0000000ac0)={&(0x7f00000003c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000400)="de7c7426c05f961d79a8e218541012a7021191bc799642301a24937d4ba1dbbdba526f15b7d9b9c5cac3395d4f1e9ddae0c922c91f5725e49d3297d8360f3f5fca6f0b00b963e86a928905b960f2f7616ea753b705ff30ea765810b6b31f997fe2b64a406f75ec139d3d26acb450a56db6dbcaa7233fb6c6651170f8b5da16eead46303a59237493847e5ac77b5ff81ac0c200639a5bbb3131680c96e48046419625a5d816326c0e133f62995b97e421e73581764a7e68957a191d18ffcca2cf66e89e43c637ed9b7a1b117c3011bbe1b030e689", 0xd4}, {&(0x7f0000000500)="6328a64267e37a32823f95dfa92f2574d0586b0945cf24c21e525a", 0x1b}, {&(0x7f0000000540)="eb70f5324e5dc44c8e5345c529245a535930e2bc93567e2880f440a1ee53cee6aea80a4fac7de9b6f13b8234feb7893dbadb46541be6498f87c4c35da3afa5f52d80b73c4ac62e38638682af9fc48504123d755bec8d5c8119c8fdda879f3b8a932ee54f222d4a27278db04b44a6d98001ca062cda0426d3adbbe2ccb54ef4aff02864dc111912d647df9a1d80ddaef5a578b270d176cee4ace61a35c005ce", 0x9f}, {&(0x7f0000000600)="ad11c0052e34da2b70e13532f8b27383662ee3a144cbd062b3345de555a7866d7dd1dee11cfb982030d6a2872c70cb160775ab0a242dac4ebc0452ded48f98aa4332faf2a56c5c16264bfd85cc42ceb7efc251f1649bded5376370fbbd28a5294b", 0x61}, {&(0x7f0000000680)="56af3c63bb1d620d77566a9e5ec072847f3210f693acf9ba13d84bcc02aa", 0x1e}, {&(0x7f00000006c0)="2afea231cdf5ee3341259f538ebe280274218b45814f58459e5099e33e117873177c46", 0x23}, {&(0x7f0000000700)="dbf4f7c3a268a147391afacacc4e4a842dd295d65cc301bc1e2471c02f19946a5355d2b90413624af2c502c8ca0f637c38a0584e563795f9970c3747ff97a41f4e969f8708bd0966c9e22aa7d4526f25", 0x50}, {&(0x7f0000000780)="74fd49007815fd9e960d040da61bbb2579003011ceb7c5967c538f34ed3b1d6843a4d94c6a7983971959fa548183814db3409ca0e8f6e36ae57c1f43a84c71d6445963f618ef55be3b101c94256129d3f3ff2505c9f1ceb8c57e710033d7761f66bd47cca56812abf382597032c2557da507206300bb5bb78a329511d6", 0x7d}, {&(0x7f0000000800)="0183f4acd8e1e9dd2907ff985028f55f4fc920fb778f9239979e9e460f1e61deb1d0e4720b284ca92251a9b7896fbfb3d198db7df9c909b3e1d0df20c215d213fa4752574253123c6c69578f18dd9ec9f3fcb9", 0x53}], 0x9, &(0x7f0000000a40)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x7}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8, 0x2bc, 0x7, r2}}], 0x70, 0x5}, 0x10) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x6400, 0x0) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x1, @remote}}, [0x31e, 0x8, 0xad, 0x2, 0x100000001, 0xfff, 0x4, 0x0, 0x1f, 0xff, 0x2, 0x6, 0x0, 0x10000, 0x6]}, &(0x7f0000000180)=0x100) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'yam0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r3, 0xac}, 0x8) 01:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000ec01a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xbf}, {}, @connect}], 0x30) 01:19:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) fcntl$dupfd(r0, 0x406, r1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400f0001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x4) fchmod(r1, 0x181) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x8}, {}, @connect}], 0x30) 01:19:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000a0008000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240014001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setsig(r0, 0xa, 0x3f) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:10 executing program 6: fanotify_init(0x0, 0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e1f, 0x0, @ipv4}, 0x19) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x2000000}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) socket(0x3, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'veth1\x00', 0x4}) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9ef1, 0x100) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x1}}, 0x18) 01:19:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240018001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2200000000000000}, {}, @connect}], 0x30) 01:19:11 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) rt_sigtimedwait(&(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000080), 0x8) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000feffffff000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400002d1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) getsockopt(r1, 0x5, 0x6, &(0x7f0000000240)=""/153, &(0x7f0000000040)=0x99) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) r2 = msgget$private(0x0, 0x20) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/228) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)='team_slave_1\x00', r4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000031a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000fffffffe000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xbf00000000000000}, {}, @connect}], 0x30) 01:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x14e) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000040)={@mcast1}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000380)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000300)={'team_slave_1\x00', r2}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400001b1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:11 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x40100) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000080)) 01:19:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000f0ffff000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x52d) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000080)="948117994d4511d4a9473991c88dab2ef29b652903a4f52d92d347842ba7ec42525431be81fb5aa7c1a806fde9bcf05a0e9e167a7c952c0e09ba5094d4955b7328767df5e671dd70ebf992d4277e8faf1ee4547196f45f69f4f096759cd5be7541dd90c11f85", 0x66) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000180)=0x81, 0x8) 01:19:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2200}, {}, @connect}], 0x30) 01:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x1}) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x480182, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000140)="80063063ca0b757fcdddb17daee9d3aff1b643e246772d52c9ed7e28f0947a04ef3a531613652cc05c033ae882bda4f3b94e3e81bd34185595fad0b6c75fe081f1780b190c6d5392a0bd28545c6796d6feb72805dd0a83002b8721605638c5f94c4b290db2552187b82adcabb02cabbb628b5f2ee4e8f8cb5826ea61c16102a1c2a14bf530ac0c1d") fcntl$notify(r3, 0x402, 0x8) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:11 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240011001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080)=0x5, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000f0000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2600}, {}, @connect}], 0x30) 01:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/40, 0x800}) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:11 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x147100, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000080)={0x9, 0x6}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000fcffffff000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:11 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240010001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x2000}, {}, @connect}], 0x30) 01:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) r2 = getpgrp(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x3fba97800ed5b5fd, r0, r1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="fb818321"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r3 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x10001, 0x40) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000300)) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) recvfrom$inet(r1, &(0x7f00000003c0)=""/143, 0x8f, 0x60, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x800, 0x100) inotify_init1(0x800) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000140)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000004c0)={0xffffffffffff4f4c, {{0x2, 0x4e24}}}, 0x88) 01:19:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000fffffffc0000", &(0x7f0000000280)=""/256}, 0x28) 01:19:12 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240012001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:12 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x240040) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r1, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x22}, {}, @connect}], 0x30) 01:19:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80400, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x9, 0x800) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x270, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000200), {[{{@arp={@broadcast, @loopback, 0xffffffff, 0x0, @mac=@local, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x6, 0x7, 0x3, 0x7ff, 0x9, 0x4, 'bridge_slave_0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="ef8988073df3", @empty, @multicast2, @remote, 0xf}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x1, 0x2}}}, {{@arp={@empty, @dev={0xac, 0x14, 0x14, 0x15}, 0xff, 0x0, @mac=@local, {[0xff, 0xff, 0x0, 0xff]}, @mac=@local, {[0x0, 0x0, 0xff, 0xff, 0xff]}, 0x1b19a00000000, 0x5dec, 0xffffffffffff8000, 0x8, 0x9, 0xfffffffffffffff9, 'syzkaller1\x00', 'bpq0\x00', {0xff}, {}, 0x0, 0x3a0}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "35140f0e6d0897b835153d1d7f0edd73ca69b614c07b64fa85d1091c000c"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x477) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x96e, 0x8c00) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000180)) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x6) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000ffffffffa00080000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:12 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002f001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x26}, {}, @connect}], 0x30) 01:19:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000f00000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x6) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x6, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast2}, 0x4, 0x100, 0x1, 0x7, 0x6795, 0x0, 0xff32, 0x5, 0x2}) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e25, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1007, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3}, &(0x7f0000000340)=0xfffffffffffffdfb) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:12 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400002f1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xffffffff00000000}, {}, @connect}], 0x30) 01:19:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xb4, "03a4643ee0fb5ddb6fdcb7ce4424a518cff93f2091e3c83eec79fb850b30d9fc19ba3dfeef7ac4eb4fb22c9e0597c29fdd83b90133941a44b802211354e641b7f671b524ed50d306d60bbf3db159f485675050fd1bf0045b8ca121806e992f38d494bf851bfc31f55fc40a9cda2c0e80e24e28a186490cfb4f2babda34d3a4b14f468cd0ae5533abf2ff9a979eb3e872b6b8ead67aa3ddda4feca67e6745a7999950bf51a6c7b8edb153a37986ef8b8ab3fc443d"}, &(0x7f0000000140)=0xbc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, 0xfffffffffffeffff, 0x4, 0x9, 0x7}, &(0x7f0000000180)=0x98) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0)=0x9, 0x374) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000200)={0xa9, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) socket(0xb, 0x800, 0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:19:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400000d1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000003000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:12 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) r1 = semget(0x3, 0x2, 0x427a7e5f64b1c8e3) semop(r1, &(0x7f0000000000)=[{0x6, 0x4}, {0x3, 0x7, 0x1800}, {0x1, 0x4, 0x800}, {0x4, 0x6, 0x800}], 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000140)=[{r0, 0x400}], 0x1, &(0x7f0000000080)={r2}, &(0x7f0000000040), 0xffe5) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:12 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0xfeffffff00000000}, {}, @connect}], 0x30) 01:19:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") recvfrom(r0, &(0x7f0000000140)=""/170, 0xaa, 0x40010000, &(0x7f0000000280)=@ethernet={0x6, @random="a85ad934208f"}, 0x80) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xf7, 0x10000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x10) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0095d269d5000000"], 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) r3 = fcntl$getown(r0, 0x9) getpriority(0x0, r3) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000340)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) r5 = request_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)='/dev/dmmidi#\x00', 0xfffffffffffffffe) keyctl$get_persistent(0x16, r4, r5) 01:19:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENT(r2, &(0x7f0000000040)={0x80, 0x0, 0x8, [{0x1, 0x4f8, 0x13, 0x1, '%H*vboxnet0vboxnet0'}, {0x1, 0x80000000, 0x0, 0x9}, {0x0, 0x3ff, 0x9, 0x4, '%selinux/'}]}, 0x80) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:12 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000181a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:13 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x0, 0x7, 0xffff, 0x8, 0x100000001, 0xd}, 0x5, 0x5, 0x5, 0x2, 0x2, "d36aa27b5061152854b7e3431364996e519ff8c1f9f817e99c41a6f7b48eb6c2a8126186930145192c8d4f17d7b4e6644e8a7ad5666c9365d0f5775dcb4833192d1af297b0fa3f2b54e699257772822c9bc7abb83ae03e926b28d5c0f49410f1d6d2e20d702280531c8bfd77c9ececc17b1b2f5ddb9e1bb92323b9ff100efc2f"}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000002c0)=0x4a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r4, 0x80000000, 0x38e0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080)={0x1, 0x2, 0x8000, 0x3}, 0x6) 01:19:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x20100) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000140)={{0x0, 0x9}, 'port0\x00', 0x20, 0x100000, 0x8001, 0x4, 0x5, 0x400000000000000, 0xfffffffffffffffa, 0x0, 0x0, 0x4}) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2f, 'memory'}, {0x2f, 'memory'}, {0x2d, 'pids'}, {0x0, 'io'}, {0x2f, 'memory'}, {0x2d, 'pids'}, {0x2f, 'pids'}]}, 0x3e) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x4000000}, {}, @connect}], 0x30) 01:19:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000008000a0000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:13 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x3, &(0x7f0000000100)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400002a1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:13 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240008001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:13 executing program 0: r0 = userfaultfd(0x8000000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) socketpair$inet6(0xa, 0x4, 0x81, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r4 = memfd_create(&(0x7f0000000040)=':(+wlan1{em1{(#\'vmnet1\x00', 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000200)=0x1000010, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0xffffffffffff0001) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x6}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000480)={r5, 0x200}, 0x8) r6 = getuid() getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x86, 0x1ff, 0xfff, 0x57, 0x5, 0x9f6, 0x9, {0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x5}}, 0x2, 0xd2a3, 0x6, 0x2, 0x5}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000380)={r7, 0x7}, &(0x7f00000003c0)=0x8) r8 = gettid() ptrace$pokeuser(0x6, r8, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000140)={0xa0, 0x0, 0x2, {{0x3, 0x2, 0x5, 0x8a8, 0x5, 0x1f000000000000, {0x6, 0x4, 0xce, 0x4, 0x3, 0x0, 0x9, 0x8, 0x33, 0x400, 0x9299, r6, r9, 0x2, 0x2}}}}, 0xa0) 01:19:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000fffffffffffff0000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:13 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x9, &(0x7f00000001c0)="025c407000000000000000") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/39) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp6\x00') ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x4000, 0xcd79d5c9478811ad}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 01:19:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {0x0, 0x1f00}, {}, @connect}], 0x30) 01:19:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240026001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") getuid() read(r0, &(0x7f0000000140)=""/75, 0x4b) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000003000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x414000, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x53a2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x100) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x152) r3 = getpgid(0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000180)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/236, 0xec}], 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x4) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:13 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000030000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0xfffffffe}, @connect}], 0x30) 01:19:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001c001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:13 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000340)={@rand_addr, @multicast2}, &(0x7f0000000380)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r2, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r2, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='coredump_filter\x00') connect$unix(r3, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=0x6e) bind$unix(r4, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:13 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000050000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7ff, 0x101200) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000080)=0x1) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x1e}, @connect}], 0x30) 01:19:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000005000000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400001f1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:14 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) mknod(&(0x7f0000000380)='./file0\x00', 0xe000, 0x80000000) r2 = memfd_create(&(0x7f0000000040)="a05b5d28282200", 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000080)=0xe8) r4 = semget(0x0, 0x2, 0x400) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r6 = getgid() semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000480)={{0x1b67, r3, r5, r3, r6, 0x68, 0x1}, 0x1, 0x2, 0x100000000}) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) setgid(r8) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x40, {0x43, 0x1, 0x1}, 0x18e, r3, r7, 0x800, 0x8, 0x2, 0x5, 0x114, 0x2, 0xfffffffffffffff8, 0x8000, 0x57, 0x100000000, 0x8, 0x200, 0x80, 0x100, 0x401}}, 0xa0) 01:19:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) setsockopt$inet_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000000240)="0d88d6112e4d806c9e9b2ef2316ce6df13af012a1d772c1125940407e6d0311edaab2bca12c7d637b2880d716d5b52d64a2abc0868b50dcdad47e57a6cf00dd8f62210ce25f7289d1d86262882dd5211517951f49be3082744f5a49d96cabf87a683296009d3c0e5d9924c32c371988e49f3a81adea165a2644ef83d5f8e69fbb8b6c71096a74d1b0390e579be333c2857b9364347d2", 0x96) r2 = syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x8, 0x440000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000340)) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/239, &(0x7f0000000040)=0xef) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:14 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000201a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="43000000008000a0ffffffff0000", &(0x7f0000000280)=""/256}, 0x28) 01:19:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x1e00}, @connect}], 0x30) 01:19:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x78c3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={r3, 0xa6, "bd24de155835cdff4097efe67f3471b994e42209c9f519709fd68c1b78a7240ba2a06671d8439321802ac279e49569d06ffa5d157ecb4883681a2ff046c6d32d9e92fe0f18863d7e62d6de89ed890d5a17405b602270a40375869c141fff10749bdc8cb7c4c753935ef55e5f56c9c6b7ea1f8ba310d9e7ee5be6e767072c1a29325d5a7d7a20bf63f46230a3932f3173ad4d85fed23a51c33d47892c193f054d69eca20d0d90"}, &(0x7f0000000240)=0xae) 01:19:14 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10001, 0x2100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="5d62380658dedd99fd1adce0eb6d12462dc637670078a772d6b4166edcb28fc72c86080a96750ea8fe4c68166f49d50d39c5e0d0ebab6ae80dd04dce6de72d1ab55eeee9bc02f29ae622fbc80ef50b75993d0861b91fe2913a3985465b171e59e281391936b76abb06e1d9"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:14 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000f0ffffffffffff0000", &(0x7f0000000280)=""/256}, 0x28) 01:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400001d1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x23}, @connect}], 0x30) 01:19:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:14 executing program 0: r0 = userfaultfd(0x80000) sendfile(r0, r0, &(0x7f0000000040), 0x1f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000002780)=[{&(0x7f0000000180)=""/117, 0x75}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/157, 0x9d}, {&(0x7f00000023c0)=""/255, 0xff}, {&(0x7f00000024c0)=""/155, 0x9b}, {&(0x7f0000002580)=""/205, 0xcd}, {&(0x7f0000002680)=""/46, 0x2e}, {&(0x7f00000026c0)=""/191, 0xbf}], 0xa, &(0x7f0000002840)=""/216, 0xd8, 0x598d67d9}, 0xf0}], 0x1, 0x20, &(0x7f0000002980)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) r2 = dup(r1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000029c0)={0x6, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000015000/0x4000)=nil, 0x4000}, 0x1}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000fffffffe0000", &(0x7f0000000280)=""/256}, 0x28) 01:19:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x21000000}, @connect}], 0x30) 01:19:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) close(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1, 0x88) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x2, 0x100, 0x0, 0x9, 0x1000}}, 0x50) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000200)=0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r3 = socket$inet6_sctp(0xa, 0x20000001, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240005001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) getsockname(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:14 executing program 0: clock_gettime(0x7, &(0x7f0000000040)) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/53) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002c001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0xbf000000}, @connect}], 0x30) 01:19:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000050000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b4dd3c8bb8ee2e98e11ee4678c7df21b56c51ea0087667d6b217aa0efafeab2ed5a1c2773e6f512e"], 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 01:19:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x80805, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000c001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000020000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24001e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x80800) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x9, [0x200, 0x3, 0xff, 0xff, 0x9, 0x6, 0x1, 0x400, 0x7fff]}, 0x16) 01:19:15 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 01:19:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x23000000}, @connect}], 0x30) 01:19:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000f00000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:15 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock(&(0x7f0000012000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240015001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0xbf00000000000000}, @connect}], 0x30) 01:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000180)=""/103, 0x67, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x30e) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000040)={0x5, 0x400}) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:15 executing program 3: 01:19:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000030000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000061a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bond_slave_0\x00') recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x2, @rand_addr}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:15 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x80000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x9, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0xdf56, 0x225}, {0x7e5800000000000, 0x9c}, 0xfffffffffffffff8, 0x1, 0x3}) ppoll(&(0x7f00004c7fb0)=[{0xffffffffffffffff, 0xd}], 0x1, &(0x7f0000000000)={r0}, &(0x7f00004c7000), 0x8) close(0xffffffffffffffff) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x40}) 01:19:15 executing program 3: 01:19:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc8070014") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000010000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x95ffffff}, @connect}], 0x30) 01:19:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getgroups(0x4, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r3, r4, r5}, 0xc) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = dup2(r2, r1) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/178) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000281a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 3: 01:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) r2 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2c00) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") getsockname(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc8070014") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000f01a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000300000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2100}, @connect}], 0x30) 01:19:15 executing program 3: 01:19:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0xc00) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x5, 0x30, 0xffffffffffff49a9, 0x75560}, &(0x7f00000000c0)=0x18) set_robust_list(&(0x7f0000000380)={&(0x7f0000000280)={&(0x7f0000000240)}, 0x80, &(0x7f0000000300)={&(0x7f00000002c0)}}, 0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r5, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) 01:19:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc8070014") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:16 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002b001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:16 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x1f00}, @connect}], 0x30) 01:19:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000001, 0x8000) r4 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001680)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) r7 = getpgid(0x0) r8 = getuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40)=0x0, &(0x7f0000001c80)) r10 = gettid() r11 = getuid() stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/vga_arbiter\x00', 0x20000, 0x0) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = gettid() stat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0x0) getresuid(&(0x7f0000003240)=0x0, &(0x7f0000003280), &(0x7f00000032c0)) lstat(&(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003b40)=0x0) stat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getgid() sendmmsg$unix(r3, &(0x7f0000003cc0)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000001c0)="08f2ec3d81185477e64be5171634f26daa46b632c30609b2bb2d02a507c26bca73c87eb0d5216f85eace", 0x2a}, {&(0x7f0000000200)="ba51aa7dbb05b20123bc1f1990398c978db030c7a5ddc8ccaa70fe51db14ace09d5b5ef4f54b1fe9356f2749a0662ecf463eb45e87e296bc7d354c1a5bc731d3cbb5fd0599fa57f2ba31e56cfbe0ffa7364a04be0ff48543c6dc83309913f261ba640c1ffaea3099388c613d652c90164d07b631189f1da5ca59e94220704cc93e9567b526036965d87a147979f3b9c2150590e6e0e72d8e31201ad3acb5", 0x9e}, {&(0x7f00000002c0)="1b874f52e04401bde03dfe153dc4434b2ee7b72671583dbc871f62d02e5a67d7664cb8c1c3852742e96288083e1c7d644edb01ccdc483c0f4492ed88b019c5b69e584781f70733832d689789e8a0dfca3a20fee7871be68dbede7fb1d6c6d0a30c789aaf5e9548a9734f0605eeba3e", 0x6f}, {&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000440)="120dea274d5acaba65ed6701f0b5a0b7da92b7393b1d66a221e07fc1a3541c0e0600e3732808137f1f7dad5b24f5bd5ea3a0e513b82c7bf57325eaf6acf6a5f619ac25350fb0a3165793e0804a5aeb08f4b548c55c728bd3d4cb256bd5537d9e5dc60fdfdf9c9067a72da2ff0dbb8b0730d995bb1266aae58870fd97328656db81b5b29a16118ed45bf34d81ad1dd23dab5de8dc44479eeb76f2eb8a61b6db9fc3a6687651449f890a4da6e2", 0xac}, {&(0x7f0000000500)="ac0954487ba5671df4c6bacf2efbcd52f8dcf5b0993c7cdce281b6339955c27d19993ef7b4829a8c15fc572551aef091802e36ac544e1ce4e27303b7f8afca9d6e9ce1", 0x43}], 0x7, &(0x7f0000001740)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r2, r2, r1]}], 0x40, 0x4040810}, {&(0x7f0000001780)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001800)="e0bbafd9d6816919d81b7f9c29482aaef1d758796f3ead4d762af10c0c3babdd169613f1f1aee44780a0e5cf52ee06142b8642975f0379a7e9dd4642453570579685f19a19992344bc991f36f4870e9c11bc32d3cf001657b0f2cedb511998fa74607f5ad1ddadedefe792c04df2e0ea0e1c4a5c35a97df68872d35e1582bc56b19cc8c7968c3c62bdaf2ff39c91897fdecd146546140336fa74d030374e4ced0908af4fdf745c76fd6c285f70c2ed7b99f84fc68adaeea4b55818c710e230a2b031f79ececbbba1abe0f1c1fddf", 0xce}, {&(0x7f0000001900)="1ede5b65f294020d6eec3be031b8b3bfe18a7a6100f4663b1f78f24fed102ef453cbd59582e0af08c9bf2d7ebd591f250060488841fcbf6e02437a6eb244ded8e76abd3749798578cfae3c680aa3eb2bb10324dc9521f8488000e7bc34e3e8beea00be614cbb684935e7a1d684f3a6e0a7e2c07db4c5a69b87699fea96624477587af81aa22c1843c16af4432bb2e6b23df6cfeaff4bf6897c9ae97bd2f60fb1a79a958f0a75f3", 0xa7}, {&(0x7f00000019c0)="d068dd1b39fad59f57e1a6cfc07d52c2addda8b29321191dc17ca76327f4e48f60ae3caf2899b959748927ccf1f98ca7f70c02b68e29cea3bba3c6606d49b7694beed57d43ff98d882d4940d29c66597a0e3797eec81f34818a849e36d55c6ee51c28a04aae862ef9a83c382e65bbddc9ce709322a95a96f7bc7f63ee2761d6f", 0x80}, {&(0x7f0000001a40)="b4cc06aa6ceb074d702198dc072d1b6d1e103d8855d255ae656c2470c326fbf3450c21e0c0f9de1d56c94bf71fcb35d9441e888116fccd0b76e8dd709705968d8d80492acd8dbdb89a498429ee8ace9674a73d186bb98380e0a9c5354b5daabec3517c3124320753cf9b0c45f15e41061d8c5660d78a956f3f29ad986cb46ea7f5b67ed32548ba8b863deebc73a5669fbacb214e265ce1ee40aa4868673008f023de23eab79e0f5c9541876bb07dae96a3c4bec5aa758b485827e248aa7e76d35d1c4f899e2e221574a30e5b399f", 0xce}, {&(0x7f0000001b40)="3cc85e2d0eb422de093e8b", 0xb}], 0x5, &(0x7f0000001dc0)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r0, r1, r2, r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r0, r13, r2, r2]}, @rights={0x20, 0x1, 0x1, [r2, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0xb8, 0x1}, {&(0x7f0000001e80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="37b4ff9d757f742f19f5b9d84e62e4eff42b478c50c90e7603aab8c7ab8db74eb151062621f069c73699d3f90d8f02c4cc152e12c428f475fed327bd3acb4156c9e5ddd63b8620034422afdb3ec8a5311dee983934cc413c37a3cf387834", 0x5e}, {&(0x7f0000002f80)="9e7cd7ce2a8d1170b82fa155eb26d1ac214e93eb5ec0579c456574965b071d5808619771dc47a133e6e5a3c1bf3b6e1b3e69c9ecd44112f645ae819fe205c2e76de52b848d19e8272fbc9daa439c1aa0c911e155b242173f22ed999aa9d6585237d1567abfd3bcae7041165ed45784e28227c3bf3000664a36f6b0a5995da88ff034113c4779c51d017daad655187b309edcf3049395bcd58e41ab931ff612d4eb8cf790e9fd9151a9f594e0fbf31943f73c7d7157c0b490d2fd98051356fd9ccc1940c40f62a59f52ddcee0ae327c26aef7e48f4d46a20b7ca58e6075fbd4403d822488389d8ed4054fc559bd4951c207efcaefae23c52e93102fd2be49", 0xfe}], 0x3, &(0x7f00000033c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r2, r2, r0, r2, r2, r0]}, @rights={0x30, 0x1, 0x1, [r1, r1, r2, r0, r0, r2, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r14, r1]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0xf0, 0xc000}, {&(0x7f00000034c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003540)="81a259c6cd864ac26c3aa482637c0badee8065ef3d6a761e77d27a73e8a3083447de598c10a8", 0x26}, {&(0x7f0000003580)="009b4a71b305e64f13ca393de00bd379e9a394c180fcca48665f28f32089a6943597ba98fba8beeb155913daa68c323fda082e8203a88877078c3f6f2252df244ce87e35a339d42e926cdf31ff26910d0156f572d1c06ff1d311f8710af6ab083bc559564ca8c1b55dd145cfcc1974adb3f17de0a0f9bc67cb9b9d794db746ab39ba83aa01257cc4d36447290cabc68938446929a4d1e3d68df0bc4f4e6a14622963932047c3b44bdd71bf89572fcbbb4aa6648c242d", 0xb6}, {&(0x7f0000003640)="a0552e8cd157653eb8c2bc709bcc9a2aee27a3d838d106ecb42b16c22b5a84ecb1a3641e7f98fe438cded71033b7a53c07d6559cdd0ca8385b07e47bdab5b3dc04683f39acecdab834d6a6d1f8cb252ff8070f59f35ade3c67a534a81a42f51a614f12b303fe0d5123c0f9ac3db19aa73c6af2bdb0f618e740c8b6b1abd0944be2a543106bf73528d4bb04229b47a0c5f578e40023b3", 0x96}, {&(0x7f0000003700)="bc52fbd4334005ed6f567b41d69f796fdbe10428eef86e67d5635f3f13157350969c3b552a8ce643d9e50ae25ea11fc3730dafc7326300ab32bb4ac13e7c4a57db0c78cd89046f5c533a55f7b66ef455d31d5ddbe7459fcfad0e91eac4bcd2e1aff0ad7716e7f273cb844964fe31bbffff60050780a61b3cf89382e18f5be243839a1eafcf7207c53e4af213661e3a12dda86fe9078410a67e73df5f7ab21f0dec8755eea32f012c9ecfd7e82233e2b841e10eb8ea0fbe972d489963b70501dcb56a03582dbaef61ff8f2de91a318d6b70230ea7bf20c813f266e682", 0xdc}, {&(0x7f0000003800)="ed41e596d9108869d81b499530bf43fab88522e54a192db67d82cb4895817ae116adfb4e2eecc5a47ce7a34e05f4a8696a257706c4afd9199018b8a9945c4caa18621270a38524b940d4c6fd5780c9baaaa8e7513437fee977fb9dedbfb06e90e0f9cca290b36fbada0738722a6d141ea0973f59411c065d3301c8336b551d487cf5abc9902f9b573673", 0x8a}, {&(0x7f00000038c0)="7f9ce16fc50ea70946f920d79d4f441054167d72df6ef17c41a6003c0ee6d8950cd098d6061bfe074420d44c37da298573ffbf2da7725646d114bbeb5b9e963ac22ec98f1549707fa89db2577adf9d5e582e18edef2d5ea56e32e562a55fed5cd56bbb1c43ba9e71da9f25c7e5dd88a36765ba211d419786e53902440d79b75785661a81ce7a1fbca70cc82ea5e0f29f320dccec33148c066025cfe19281eb0a81426e55994b", 0xa6}, {&(0x7f0000003980)="2027b8ebd374eeb3a7f84e86a5d1cbacafdef1ce34f168cb5c975a59fc3c230c1de137be607c3fb9bb0776e2a1eb719d02df0792345aa1e1fe2aa8a3b9b5b4d0c42bfb0f7fcf801c724e2039fb5de93b2d755c0c4ba358447442f596b758d7b0f17f270abe0cd740e693b154bf5baae35e7186061a77354ef2b3b79c36537ca143730901e740a222564b4ce22de22877d4ce2444a88a157f7d2a6db3827b90b421", 0xa1}, {&(0x7f0000003a40)="5bba09ac282587ea9c71c4391ef7be84a4cb4664e7c25760d4edee8d64aceed9019e9df2703d64c69d60c754bd21aa112d8d23287bb6ce83f433fbea0670edbd12ea8bec97b600183a8eba0175ab4a3cca5a43b0c9885441af", 0x59}], 0x8, &(0x7f0000003c40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x58, 0x4000001}], 0x4, 0x1) 01:19:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f76") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:16 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000340)=0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x40, 0x2, "42557b0cb99e1c84fcaa8ba031f816f9b76be57c7d15d241aad49b9eb6e26ae2f58ef2bd55acd0129516f8c2fbe945e4268e8de072f853ad8f1b34cf41b5ada1d6c31f8aea91b06804c54cbdd89f16f4"}, 0xd8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) listen(0xffffffffffffffff, 0x5) sendto(r1, &(0x7f0000000540)="f4bf7025d1ee632a4afc89894d567647766a36275eb5ae939fd30c2437f7c8d176a22835cab24c417f84964f985a9e70fa3099934ab3b12eb085bce61218570494b0be93d2879415015af6b864a6bcc4e112f54adfaf66f665e722bba2d4df0423e402de48e2f9a13033be309471b9cc551ba0c957246217cd0cc60611204f5918893c6d9721b1d4ee110a38ccbc3322fb491ae986bb6dfa7ac380ee2ca3c669d065d7d4217ed145a7f7ceccfe9ee956835b271a2348e5ac309a2dd9c56fbd17b7e0ff3176c925c4ca5f8c5d1a62b545b22f9145ea7703bf", 0xd8, 0x40040, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000440)=""/248, &(0x7f0000000040)=0xf8) 01:19:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="00001d000a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) 01:19:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000008000a0ffffffff00", &(0x7f0000000280)=""/256}, 0x28) 01:19:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000b001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000feffffff0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:16 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x21}, @connect}], 0x30) 01:19:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f76") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:16 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)}, 0x0) 01:19:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) get_thread_area(&(0x7f0000000040)={0x5, 0x1000, 0x4000, 0x5, 0xffffffffffffa411, 0x0, 0x2, 0x1, 0x400, 0x6}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e23, 0x2, @mcast2, 0x7000000000000000}}}, &(0x7f0000000000)=0xfffffffffffffc63) 01:19:16 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) r1 = dup(r0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f00009fd000/0x600000)=nil, 0x600000}, &(0x7f0000000080)=0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8915, &(0x7f0000000040)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400000f1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f76") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x2, 0x4) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0009000200001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 01:19:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000000300", &(0x7f0000000280)=""/256}, 0x28) 01:19:16 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x22}, @connect}], 0x30) 01:19:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x20002) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000000c0)=0xc) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000180)={r4, 0x401, 0x1, 0xffffffffffffffe0, 0x0, 0x3ff, 0x100}) 01:19:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000291a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:17 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x54001200, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r2, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r2, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x2000) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000140)={'yam0\x00'}) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000000000fffffffc00", &(0x7f0000000280)=""/256}, 0x28) 01:19:17 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2300000000000000}, @connect}], 0x30) 01:19:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl(r0, 0x8000000000009374, &(0x7f00000000c0)="080000000000000018") 01:19:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f7640") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000040)="e7935c5f7fe75aefc7a4b1aa075705c028c415ce5639e0f4faa5f4eace679932820db152abf3b8f6ad642a358361c8cd3c419b4c19896e70e47b537e3e75d184f3292937e4446ab6295006265161a0d40bd607f4e643f781acc22017d42cc3ef1430297859003c76d6d188711d0a36475d79a0b29e0b399b8f2836879382bfb5078c93a8511f07e33b2f2bd26010be7d60ef4b7aa7a7aa30") listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400002c1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) [ 246.473841] autofs4:pid:18205:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(8.0), cmd(0x00009374) [ 246.486380] autofs4:pid:18205:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009374) 01:19:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x4) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x400}}, 0x50) r2 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r2, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r2, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='/dev/fuse\x00', 0xffffffffffffff9c}, 0x10) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x20, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x40, 0x1, 0x25, 0x2, 0x4}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000480)={0xfff, 0x401, 0x0, 0x1, 0xfffffffffffffc01, 0x7fff, 0x5, 0x6c79, r5}, 0x20) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$P9_RREMOVE(r6, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) 01:19:17 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r3, &(0x7f0000de5000)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r4}, &(0x7f00004c7000), 0x8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:17 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x500000000000000}, @connect}], 0x30) 01:19:17 executing program 3: 01:19:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x5c) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)={0x5, [0xc3d, 0x8000, 0x3, 0x8001, 0x7fff]}, 0xe) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x800, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000080)) 01:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400001e1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f7640") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fcffffff0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:17 executing program 3: 01:19:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f7640") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000000100", &(0x7f0000000280)=""/256}, 0x28) 01:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x400002) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000180)="f3cbde5f73e573a4c11a3df1e0e7cb7f6766bd396d58846974689d1fcc0e3d0a1aacbfe27ba18d51ac622179ce5ea8132d8d161cdd5feb5db21476cabc8d51f92b255ac133dc4ef6738eabdddcea047bb173ea6250d16846323bf5da02b8cea03bc20eb6afd9b860d9889a3ac628d36808b588d3d1388c0c49703ab780a963c34230"}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000040)=0x84) 01:19:17 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x1e00000000000000}, @connect}], 0x30) 01:19:17 executing program 3: 01:19:17 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x20000000001d}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200002, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/201) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) fcntl$setsig(r2, 0xa, 0x15) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000012000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) [ 247.097042] IPVS: length: 179 != 8 [ 247.103419] IPVS: length: 179 != 8 01:19:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x20) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000280)={0x2d6162de}, 0x4) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000040)=0xb3c958ace9f0ae34) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000140)=0x120) 01:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000251a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:18 executing program 3: 01:19:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000a00080000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0xfeffffff00000000}, @connect}], 0x30) 01:19:18 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa, 0x2000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80041, 0x5) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x12b) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xffff}}, 0x18) clock_gettime(0xfffff7ffffffffff, &(0x7f00000001c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x93) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:18 executing program 3: 01:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000071a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0xfeffffff}, @connect}], 0x30) 01:19:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000020000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:18 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2040, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:18 executing program 3: 01:19:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@dev}, &(0x7f0000000140)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000200)={"7465616d5f736c6198655f3100", r2}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240025001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x5, @mcast1}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000050000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:18 executing program 3: 01:19:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2000}, @connect}], 0x30) 01:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002d001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:18 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x40101, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x8000, 0x81}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000100)={[], 0x100000000, 0x4, 0x1, 0x0, 0x7, 0x100000, 0x6000, [], 0x6}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r3}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fffffffe0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:18 executing program 3: 01:19:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") socketpair(0x1, 0x3, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) personality(0x400000f) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={r4, 0x1f}, &(0x7f00000002c0)=0x8) listen(r3, 0x10001) write(r1, &(0x7f00000000c0)="a3b9a446d7e42af71b2ffe8e6f7a0099688ac87a28dee64d172935fc35137bc0a2e0f4d252d971e69fd67646", 0x2c) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="c81ca9b1cf511d1db6abff5aeb1bc982", 0x10) sendto$inet6(r5, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={r4, 0xffffffff, 0x10, 0x3, 0x3ff}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400001a1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x5}, @connect}], 0x30) 01:19:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x1, 0x1) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = dup(r1) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000140)=""/195) 01:19:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000ffffffffa000800000", &(0x7f0000000280)=""/256}, 0x28) 01:19:19 executing program 3: 01:19:19 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x8}, @connect}], 0x30) 01:19:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000131a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fffffffffffff00000", &(0x7f0000000280)=""/256}, 0x28) 01:19:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000140)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0xffffffffffffffa5) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:19 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)={0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000640)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4247, 0x0, [{}, {}, {0x81, 0x9, 0x0, [], 0x5}]}}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000140)=""/163, &(0x7f0000000200)=0xa3) 01:19:19 executing program 3: 01:19:19 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x4}, @connect}], 0x30) 01:19:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000000000fffffffe00", &(0x7f0000000280)=""/256}, 0x28) 01:19:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000191a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) socket$inet6_sctp(0xa, 0x1, 0x84) 01:19:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x9, 0x4) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:19 executing program 3: 01:19:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400001c1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000000200", &(0x7f0000000280)=""/256}, 0x28) [ 249.132980] Disabled LAPIC found during irq injection 01:19:19 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x800000000000000}, @connect}], 0x30) 01:19:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r3, &(0x7f00000030c0), 0x1000) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r3, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000040)={{0x101, 0x3, 0x9, 0x2, 0x7fffffff, 0xe5}, 0x75}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:19 executing program 3: 01:19:19 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f00004c7fb0), 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f00004c7000)={0xffffffffffffffc0}, 0xfffffffffffffc62) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x4040) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8200, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-in '], 0x4) 01:19:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x400000000004) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0x10) socketpair$inet(0x2, 0xe, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @remote}}, 0x4, 0x2, 0x4, 0x6, 0x4}, 0x98) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8203, 0x0) accept4$bt_l2cap(r5, 0x0, &(0x7f00000000c0), 0x80800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:20 executing program 3: 01:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24000e001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000008000a00000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x4000000}, @connect}], 0x30) 01:19:20 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) close(r0) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:20 executing program 3: 01:19:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0xfffffffffffffffd}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x22000000}, @connect}], 0x30) 01:19:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @rand_addr}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000280)={'team_slave_1\x00', r2}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x7ff, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240004001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00", &(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:20 executing program 3: 01:19:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000500000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x8, 0x5682) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x4, 0x3, 0x9, 0x10001}, &(0x7f00000000c0)=0x98) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000200)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240019001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:20 executing program 3: 01:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00"]) 01:19:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000f0ffffffffffff00", &(0x7f0000000280)=""/256}, 0x28) 01:19:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x20000000}, @connect}], 0x30) 01:19:20 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r1}, &(0x7f00004c7000), 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[{0x2, 0x2b8}], 0x1) close(r0) clock_gettime(0x0, &(0x7f0000000040)) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="2400c00e1a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:20 executing program 1: socket$inet(0x2, 0x3ffffffffffffffd, 0x5) r0 = socket$inet(0x2, 0x100000000000a, 0x100000000008) recvfrom$inet(r0, &(0x7f0000000140)=""/103, 0x344, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffffde, 0x800000008000, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x6) 01:19:20 executing program 3: 01:19:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000000000500", &(0x7f0000000280)=""/256}, 0x28) 01:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00"]) 01:19:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x8000000}, @connect}], 0x30) 01:19:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00', 0x3ff}) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x9, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000f0ffff0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:21 executing program 3: 01:19:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0xffffff95}, @connect}], 0x30) 01:19:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240027001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f0000000300)="2a6d696d655f747970652724d327766d6e65743173656c667d6b657972696e676c6f6d643573756d265d6c6f24256b657972696e677b5e00"]) 01:19:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000030000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:21 executing program 3: 01:19:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x53a, 0x80}) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r1, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) close(r1) mlock(&(0x7f0000013000/0x4000)=nil, 0x4000) 01:19:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x147d80, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2600000000000000}, @connect}], 0x30) 01:19:21 executing program 3: 01:19:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000121a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fffffffc0000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) get_robust_list(r1, &(0x7f0000000300)=&(0x7f00000002c0)={&(0x7f0000000200), 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000440)=0x18) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='GPLvboxnet1\x00', r3}, 0x10) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @remote}, {0x307, @dev={[], 0xf}}, 0x4, {0x2, 0x4e21, @loopback}, 'bpq0\x00'}) 01:19:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = dup3(r0, r1, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002940)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000002a80)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002980)={0xb4, r4, 0x4, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3b, 0xf}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4c9b1083}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2000000000000000}, @connect}], 0x30) 01:19:21 executing program 3: 01:19:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000091a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000fffff0000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2100000000000000}, @connect}], 0x30) 01:19:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00', 0x7c, "07c423977968808b147a190eadc7318558e724237b23a5a01a1d37ec74a4ea346b432906ff1cf27a6a7ab496c4674160bd7bff00d1b451534c31433fcfb132f49c4748e37d6bf0a2ff3e6b6d065fedea65860cedddec7c50be4045189ef372a811c5993675899fa820b616b01e571e519f718fa28faa48ceaaac58b7"}, &(0x7f0000000040)=0xa0) 01:19:22 executing program 0: 01:19:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x5, 0x63, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDDELIO(r2, 0x4b35, 0x8) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) 01:19:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240002001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:22 executing program 3: 01:19:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x500}, @connect}], 0x30) 01:19:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)=[&(0x7f00000003c0)="73797a31b560024d1387201d87e6035a30a1f5ca29e7a76c9d0d931f2b3e2bd53459db4f1c96738f00bfd92506c250b30ee8833779ed889ae92abe92a37e79afc0bb1085f8cc3d92dca45a519606398377ce2c"]) 01:19:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000f000000000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025c3f0a00145f8f7640701651403b49e3e1f22bb744649deb") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:19:22 executing program 3: 01:19:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x2000000}, [@IFLA_GROUP={0x8}]}, 0xbd}}, 0x0) 01:19:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000200000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="24002a001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:22 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) recvfrom$inet(r0, &(0x7f0000000140)=""/229, 0xe5, 0x2001, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)="fc7095613713c2e093b6afed7ac400cd6dbf3713832e9db4becdb9cc20ba28575694d24df28cb77953636052c82535e25ac664e2b5a2b7a3d4b2bcc3d3dc85da36ed1499696ef201b82c68797f7b8206c96fd6c713100224e686284791b5174c3578c1cf5185070ef1634b9b35", 0x6d, 0xfff}], 0x2040010, &(0x7f00000003c0)={[{@integrity='integrity'}, {@nointegrity='nointegrity'}, {@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@discard='discard'}, {@usrquota='usrquota'}]}) ioctl(r1, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) 01:19:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x2300}, @connect}], 0x30) 01:19:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 01:19:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000000200)=""/182) getrandom(&(0x7f0000000640)=""/174, 0xfffffffffffffc4f, 0x0) 01:19:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x7, 0x1, 0x5de, 0xffff, 0x7, 0x0, 0x101, {0x0, @in6={{0xa, 0x4e23, 0x4644, @ipv4={[], [], @multicast2}, 0x1200000000000000}}, 0x6a, 0xfffffffffffffff7, 0x80, 0x9, 0x6}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x1}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) sched_yield() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@mcast1, 0x51, r4}) 01:19:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="4300000000000000000300000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {0x26}, @connect}], 0x30) [ 251.697885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:19:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x14, 0x28, 0x0, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) io_setup(0xffff, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000080)) 01:19:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240082031a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) 01:19:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000380)="01", 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800), &(0x7f0000000540)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32840747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19b4da7f5b07e5849d2e875b06876e56aaa5616fe0f3c3002801b4627ee75976895c5eba5a3c39fd0ab4932510525e8e81f750a8020080fb46c1523b8a25e71690ea52246bd3d32b44edb74b1f50ae08c288c1", 0xc0, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340), &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r5}, &(0x7f0000000300), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 01:19:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x100, &(0x7f00000000c0)="430000000000fffff00000000000", &(0x7f0000000280)=""/256}, 0x28) 01:19:22 executing program 6: r0 = socket$inet6(0xa, 0x100000000801, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1005, 0x10000000000000bf) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x84) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000be00000040429d3879e39ef3b18362b0f20ed29003c0fdadbc8b140a573de6fc1970bd5b150915f719be1bdbeeed09929de4ad90f74337fb497a44aec0c0f2ee797f4771a4421a8513c6240bf11c905b48e1c53f8c8969350800e4e6afc889ee09591b2e92b0940749df5965db0ee2af5b176316afaf2e7afc55f9e7ba77c666f1cd1c09fb4a470ce4f5213fe7bae79f49a3b6744f1ef35966e00fff1f369350435320a5b64e0bf62651ec1ba452746c6aee54c7149bfb5db192a93d31a151000000"], &(0x7f0000000040)=0xe2) [ 251.923965] ================================================================== [ 251.931418] BUG: KASAN: slab-out-of-bounds in crypto_dh_encode_key+0x609/0x830 [ 251.938805] Write of size 192 at addr ffff8801cba81515 by task syz-executor0/18789 [ 251.946512] [ 251.948165] CPU: 0 PID: 18789 Comm: syz-executor0 Not tainted 4.18.0-rc7-next-20180803+ #31 [ 251.956669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.966031] Call Trace: [ 251.968643] dump_stack+0x1c9/0x2b4 [ 251.972292] ? dump_stack_print_info.cold.2+0x52/0x52 [ 251.977497] ? printk+0xa7/0xcf [ 251.980791] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 251.985572] ? crypto_dh_encode_key+0x609/0x830 [ 251.990252] print_address_description+0x6c/0x20b [ 251.995108] ? crypto_dh_encode_key+0x609/0x830 [ 251.999789] kasan_report.cold.7+0x242/0x30d [ 252.004212] check_memory_region+0x13e/0x1b0 [ 252.008626] memcpy+0x37/0x50 [ 252.011751] crypto_dh_encode_key+0x609/0x830 [ 252.016261] ? crypto_dh_decode_key+0x820/0x820 01:19:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000004c0)="240000171a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) [ 252.020945] ? __keyctl_dh_compute+0x6e1/0x1c00 [ 252.025637] __keyctl_dh_compute+0x707/0x1c00 [ 252.030146] ? unwind_get_return_address+0x61/0xa0 [ 252.035098] ? perf_trace_lock+0x920/0x920 [ 252.039355] ? copy_overflow+0x30/0x30 [ 252.043249] ? save_stack+0xa9/0xd0 [ 252.046893] ? save_stack+0x43/0xd0 [ 252.050538] ? __kasan_slab_free+0x11a/0x170 [ 252.054956] ? kasan_slab_free+0xe/0x10 [ 252.058949] ? kfree+0xd9/0x260 [ 252.062241] ? __x64_sys_request_key+0x27b/0x420 [ 252.067012] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.072398] ? lock_acquire+0x1e4/0x540 [ 252.076392] ? __might_fault+0x12b/0x1e0 [ 252.080474] ? lock_release+0xa30/0xa30 [ 252.084462] ? debug_check_no_obj_freed+0x30b/0x595 [ 252.089492] ? lock_downgrade+0x8f0/0x8f0 [ 252.093663] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.099242] ? _copy_from_user+0xdf/0x150 [ 252.103404] keyctl_dh_compute+0xc5/0x11f [ 252.107565] ? __keyctl_dh_compute+0x1c00/0x1c00 [ 252.112341] __x64_sys_keyctl+0x12a/0x3b0 [ 252.116509] do_syscall_64+0x1b9/0x820 [ 252.120403] ? finish_task_switch+0x1d3/0x870 [ 252.124908] ? syscall_return_slowpath+0x5e0/0x5e0 [ 252.129842] ? syscall_return_slowpath+0x31d/0x5e0 [ 252.134780] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 252.139801] ? __switch_to_asm+0x34/0x70 [ 252.143869] ? __switch_to_asm+0x34/0x70 [ 252.147935] ? __switch_to_asm+0x40/0x70 [ 252.152009] ? __switch_to_asm+0x34/0x70 [ 252.156078] ? __switch_to_asm+0x40/0x70 [ 252.160142] ? __switch_to_asm+0x34/0x70 [ 252.164210] ? __switch_to_asm+0x40/0x70 [ 252.168280] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.173139] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.178338] RIP: 0033:0x456b29 [ 252.181534] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.200445] RSP: 002b:00007fe41d260c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 252.208170] RAX: ffffffffffffffda RBX: 00007fe41d2616d4 RCX: 0000000000456b29 [ 252.215447] RDX: 0000000020000300 RSI: 0000000020000080 RDI: 0000000000000017 [ 252.222718] RBP: 00000000009300a0 R08: 000000002010c000 R09: 0000000000000000 [ 252.229989] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 252.237262] R13: 00000000004d16a0 R14: 00000000004c7069 R15: 0000000000000000 [ 252.244540] [ 252.246174] Allocated by task 18789: [ 252.249896] save_stack+0x43/0xd0 [ 252.253353] kasan_kmalloc+0xc4/0xe0 [ 252.257076] __kmalloc+0x14e/0x760 [ 252.260620] __keyctl_dh_compute+0x6e1/0x1c00 [ 252.265119] keyctl_dh_compute+0xc5/0x11f [ 252.269271] __x64_sys_keyctl+0x12a/0x3b0 [ 252.273424] do_syscall_64+0x1b9/0x820 [ 252.277319] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.282497] [ 252.284120] Freed by task 17361: [ 252.287488] save_stack+0x43/0xd0 [ 252.290947] __kasan_slab_free+0x11a/0x170 [ 252.295196] kasan_slab_free+0xe/0x10 [ 252.299006] kfree+0xd9/0x260 [ 252.302115] snd_timer_close_locked+0xa5d/0x1050 [ 252.306877] snd_timer_close+0x2d/0x60 [ 252.310769] snd_seq_timer_close+0x8c/0xc0 [ 252.315004] queue_delete+0x4e/0xb0 [ 252.318635] snd_seq_queue_client_leave+0x36/0x170 [ 252.323576] seq_free_client1.part.9+0xf4/0x270 [ 252.328246] seq_free_client+0x82/0x100 [ 252.332220] snd_seq_release+0x51/0xe0 [ 252.336109] __fput+0x376/0x8a0 [ 252.339387] ____fput+0x15/0x20 [ 252.342672] task_work_run+0x1e8/0x2a0 [ 252.346566] exit_to_usermode_loop+0x318/0x380 [ 252.351149] do_syscall_64+0x6be/0x820 [ 252.355048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.360235] [ 252.361869] The buggy address belongs to the object at ffff8801cba81500 [ 252.361869] which belongs to the cache kmalloc-256 of size 256 [ 252.374535] The buggy address is located 21 bytes inside of [ 252.374535] 256-byte region [ffff8801cba81500, ffff8801cba81600) [ 252.386320] The buggy address belongs to the page: [ 252.391254] page:ffffea00072ea040 count:1 mapcount:0 mapping:ffff8801dac007c0 index:0xffff8801cba81a00 [ 252.400705] flags: 0x2fffc0000000100(slab) [ 252.404946] raw: 02fffc0000000100 ffffea0007269008 ffffea0006de16c8 ffff8801dac007c0 [ 252.412834] raw: ffff8801cba81a00 ffff8801cba81000 000000010000000a 0000000000000000 [ 252.420709] page dumped because: kasan: bad access detected [ 252.426414] [ 252.428035] Memory state around the buggy address: [ 252.432964] ffff8801cba81480: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 252.440324] ffff8801cba81500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.447686] >ffff8801cba81580: 00 00 00 00 00 00 00 00 00 00 02 fc fc fc fc fc [ 252.455040] ^ [ 252.461011] ffff8801cba81600: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 252.468417] ffff8801cba81680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.475770] ================================================================== [ 252.486244] Kernel panic - not syncing: panic_on_warn set ... [ 252.486244] [ 252.493727] CPU: 0 PID: 18789 Comm: syz-executor0 Tainted: G B 4.18.0-rc7-next-20180803+ #31 [ 252.503604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.512963] Call Trace: [ 252.515564] dump_stack+0x1c9/0x2b4 [ 252.519203] ? dump_stack_print_info.cold.2+0x52/0x52 [ 252.524399] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.529180] panic+0x238/0x4e7 [ 252.532382] ? add_taint.cold.5+0x16/0x16 [ 252.536540] ? do_raw_spin_unlock+0xa7/0x2f0 [ 252.540965] ? do_raw_spin_unlock+0xa7/0x2f0 [ 252.545384] ? crypto_dh_encode_key+0x609/0x830 [ 252.550059] kasan_end_report+0x47/0x4f [ 252.554036] kasan_report.cold.7+0x76/0x30d [ 252.558363] check_memory_region+0x13e/0x1b0 [ 252.562774] memcpy+0x37/0x50 [ 252.565891] crypto_dh_encode_key+0x609/0x830 [ 252.570395] ? crypto_dh_decode_key+0x820/0x820 [ 252.575069] ? __keyctl_dh_compute+0x6e1/0x1c00 [ 252.579743] __keyctl_dh_compute+0x707/0x1c00 [ 252.584243] ? unwind_get_return_address+0x61/0xa0 [ 252.589186] ? perf_trace_lock+0x920/0x920 [ 252.593433] ? copy_overflow+0x30/0x30 [ 252.597325] ? save_stack+0xa9/0xd0 [ 252.600957] ? save_stack+0x43/0xd0 [ 252.604583] ? __kasan_slab_free+0x11a/0x170 [ 252.608995] ? kasan_slab_free+0xe/0x10 [ 252.612972] ? kfree+0xd9/0x260 [ 252.616260] ? __x64_sys_request_key+0x27b/0x420 [ 252.621021] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.626400] ? lock_acquire+0x1e4/0x540 [ 252.630399] ? __might_fault+0x12b/0x1e0 [ 252.634469] ? lock_release+0xa30/0xa30 [ 252.638448] ? debug_check_no_obj_freed+0x30b/0x595 [ 252.643464] ? lock_downgrade+0x8f0/0x8f0 [ 252.647633] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.653179] ? _copy_from_user+0xdf/0x150 [ 252.657341] keyctl_dh_compute+0xc5/0x11f [ 252.661494] ? __keyctl_dh_compute+0x1c00/0x1c00 [ 252.666267] __x64_sys_keyctl+0x12a/0x3b0 [ 252.670425] do_syscall_64+0x1b9/0x820 [ 252.674315] ? finish_task_switch+0x1d3/0x870 [ 252.678819] ? syscall_return_slowpath+0x5e0/0x5e0 [ 252.683760] ? syscall_return_slowpath+0x31d/0x5e0 [ 252.688694] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 252.693715] ? __switch_to_asm+0x34/0x70 [ 252.697778] ? __switch_to_asm+0x34/0x70 [ 252.701841] ? __switch_to_asm+0x40/0x70 [ 252.705906] ? __switch_to_asm+0x34/0x70 [ 252.709968] ? __switch_to_asm+0x40/0x70 [ 252.714033] ? __switch_to_asm+0x34/0x70 [ 252.718094] ? __switch_to_asm+0x40/0x70 [ 252.722171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.727027] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.732218] RIP: 0033:0x456b29 [ 252.735417] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.754319] RSP: 002b:00007fe41d260c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 252.762048] RAX: ffffffffffffffda RBX: 00007fe41d2616d4 RCX: 0000000000456b29 [ 252.769318] RDX: 0000000020000300 RSI: 0000000020000080 RDI: 0000000000000017 [ 252.776591] RBP: 00000000009300a0 R08: 000000002010c000 R09: 0000000000000000 [ 252.783863] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 252.791133] R13: 00000000004d16a0 R14: 00000000004c7069 R15: 0000000000000000 [ 252.798784] Dumping ftrace buffer: [ 252.802315] (ftrace buffer empty) [ 252.806007] Kernel Offset: disabled [ 252.809635] Rebooting in 86400 seconds..